Analysis
-
max time kernel
10s -
max time network
14s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
31-01-2025 19:39
Behavioral task
behavioral1
Sample
s.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
s.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
s.exe
Resource
win10ltsc2021-20250128-en
General
-
Target
s.exe
-
Size
3.1MB
-
MD5
c710a6667ea3c649ee266a981893440d
-
SHA1
064314508d0579b471c568741ce170f1d6ce61d3
-
SHA256
1ea872be9eeda2c5637a2f53b1121e88417bf0bff95fc12a2aeee9c48f0664e3
-
SHA512
f9cc489459127a011f4e883f53d20c146d1ee2410e77b0c767162b11e42d2c3b19fb7fb40df841ce6c18bc3f3ad1b453de7692abaa69db71373c5a953fd31fe6
-
SSDEEP
49152:bvTlL26AaNeWgPhlmVqvMQ7XSK2ixNESEXk/idLoGdSTHHB72eh2NT:bvJL26AaNeWgPhlmVqkQ7XSKfxeV
Malware Config
Extracted
quasar
1.4.1
Office04
per-cassette.gl.at.ply.gg:41388
96621e5e-be82-4575-8b94-bb078b016935
-
encryption_key
8372309E4F7DFDD0DD443E979B8B9374D4F2B48F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral3/memory/2808-1-0x0000000000360000-0x0000000000684000-memory.dmp family_quasar behavioral3/files/0x000b000000027cc4-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2800 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2588 schtasks.exe 4112 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2808 s.exe Token: SeDebugPrivilege 2800 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2800 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2800 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2588 2808 s.exe 83 PID 2808 wrote to memory of 2588 2808 s.exe 83 PID 2808 wrote to memory of 2800 2808 s.exe 85 PID 2808 wrote to memory of 2800 2808 s.exe 85 PID 2800 wrote to memory of 4112 2800 Client.exe 86 PID 2800 wrote to memory of 4112 2800 Client.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\s.exe"C:\Users\Admin\AppData\Local\Temp\s.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2588
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5c710a6667ea3c649ee266a981893440d
SHA1064314508d0579b471c568741ce170f1d6ce61d3
SHA2561ea872be9eeda2c5637a2f53b1121e88417bf0bff95fc12a2aeee9c48f0664e3
SHA512f9cc489459127a011f4e883f53d20c146d1ee2410e77b0c767162b11e42d2c3b19fb7fb40df841ce6c18bc3f3ad1b453de7692abaa69db71373c5a953fd31fe6