Analysis
-
max time kernel
125s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 11:24
Behavioral task
behavioral1
Sample
updater.exe
Resource
win7-20240729-en
General
-
Target
updater.exe
-
Size
3.3MB
-
MD5
247782c8f55790643a8f71e87915f85d
-
SHA1
610f1c71c85d5a47fa9e7495dbe7131f194670a3
-
SHA256
22d6bb99b130d4ca4ffd7fdb8e1f2660e4bd70a0713ba7cebd0913be4fcd0056
-
SHA512
a3b930ed7fb32e7868aee766d2f4e8dad48714df4aed98ac9fa460265f000f4607bb157f196dd85bd907346b342b6f96fa0969e321b88131dc797a25632cc9bd
-
SSDEEP
98304:6v462XlaSFNWPjljiFXRoUYIr/RJ60Wrv:MwZYSBW
Malware Config
Extracted
quasar
1.4.1
updater
84.234.19.36:4782
bba70724-e63f-429e-a6db-7272aa6f32e1
-
encryption_key
ECC9828BB5C1CB8A0FE0D993AC8183DEA61ACBBC
-
install_name
updater.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Updater
-
subdirectory
Update_29012025
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/2800-1-0x0000000000F50000-0x00000000012A0000-memory.dmp family_quasar behavioral2/files/0x000b000000023b77-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2084 updater.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1076 schtasks.exe 4840 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2800 updater.exe Token: SeDebugPrivilege 2084 updater.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2800 wrote to memory of 1076 2800 updater.exe 86 PID 2800 wrote to memory of 1076 2800 updater.exe 86 PID 2800 wrote to memory of 2084 2800 updater.exe 88 PID 2800 wrote to memory of 2084 2800 updater.exe 88 PID 2084 wrote to memory of 4840 2084 updater.exe 90 PID 2084 wrote to memory of 4840 2084 updater.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\updater.exe"C:\Users\Admin\AppData\Local\Temp\updater.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Update_29012025\updater.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1076
-
-
C:\Users\Admin\AppData\Roaming\Update_29012025\updater.exe"C:\Users\Admin\AppData\Roaming\Update_29012025\updater.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Update_29012025\updater.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
3.3MB
MD5247782c8f55790643a8f71e87915f85d
SHA1610f1c71c85d5a47fa9e7495dbe7131f194670a3
SHA25622d6bb99b130d4ca4ffd7fdb8e1f2660e4bd70a0713ba7cebd0913be4fcd0056
SHA512a3b930ed7fb32e7868aee766d2f4e8dad48714df4aed98ac9fa460265f000f4607bb157f196dd85bd907346b342b6f96fa0969e321b88131dc797a25632cc9bd