Analysis
-
max time kernel
42s -
max time network
36s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-02-2025 02:48
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
cb303e914569c62b60c9a5a76bc5541e
-
SHA1
083465ccd4440106b6c389d566cd027df3ce6229
-
SHA256
40738b4229f48e129ff256c7b37b1005c95647d63b63cc99b59fe75694df314a
-
SHA512
546f0c00b09a1f66e6430d9444cfeb4d18a5f58591e5e0170918edb14bfda6ca3d914b21ade2a15788a5662854ebb959aa79f176cf29497e184384781e53b958
-
SSDEEP
49152:CvyI22SsaNYfdPBldt698dBcjH//j4hKboGddGOTHHB72eh2NT:Cvf22SsaNYfdPBldt6+dBcjHnj4hmt
Malware Config
Extracted
quasar
1.4.1
Office04
205.234.193.208:4782
5b5f36aa-c2fa-4faa-b00e-9ae4a219120b
-
encryption_key
187ACE5C73483AF98BF5C2E3407DF08D3AA8F22B
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/4752-1-0x0000000000170000-0x0000000000494000-memory.dmp family_quasar behavioral1/files/0x001d00000002ab66-8.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2420 Client.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2096 schtasks.exe 2416 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4752 Client-built.exe Token: SeDebugPrivilege 2420 Client.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2420 Client.exe 2216 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4752 wrote to memory of 2096 4752 Client-built.exe 77 PID 4752 wrote to memory of 2096 4752 Client-built.exe 77 PID 4752 wrote to memory of 2420 4752 Client-built.exe 79 PID 4752 wrote to memory of 2420 4752 Client-built.exe 79 PID 2420 wrote to memory of 2416 2420 Client.exe 80 PID 2420 wrote to memory of 2416 2420 Client.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2096
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2416
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD571a6b59e08e25451e52675c842fae23c
SHA1565a97673954a9209c7a05fba20b89d10b88025f
SHA2565b96212d3d1347b76c8c1c64b2f7ef981242bedd3b84b766b543d56dbbf8dbd6
SHA5125cc98eb2aa02e2e69165170451d89dd880893e6b07440bb84fbab6cf92cb558bd58c2235d8d64ff43d380c5e9869827800d310ee67950bb21b498d89fbb5aab3
-
Filesize
3.1MB
MD5cb303e914569c62b60c9a5a76bc5541e
SHA1083465ccd4440106b6c389d566cd027df3ce6229
SHA25640738b4229f48e129ff256c7b37b1005c95647d63b63cc99b59fe75694df314a
SHA512546f0c00b09a1f66e6430d9444cfeb4d18a5f58591e5e0170918edb14bfda6ca3d914b21ade2a15788a5662854ebb959aa79f176cf29497e184384781e53b958