Analysis
-
max time kernel
16s -
max time network
11s -
platform
windows11-21h2_x64 -
resource
win11-20250207-en -
resource tags
arch:x64arch:x86image:win11-20250207-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-02-2025 03:29
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
1fc150ca8d96e8cfccdbcc73dcc91f1e
-
SHA1
84a7512da60a13ffa44ece35a882a124abe15b38
-
SHA256
3963fc0a539aff38363c40398e825669c36293b20ecac08baa05bcf69b7f785f
-
SHA512
2ff46cd3ea3724c3fa32891ffa391cc10d11f7157d003f8cde97597071508b1d4de33fd9014582120ad12a11c72bdb553c39fbbabe251bf85843ba8a309f90bb
-
SSDEEP
49152:HvyI22SsaNYfdPBldt698dBcjHWARJ6FbR3LoGduyTHHB72eh2NT:Hvf22SsaNYfdPBldt6+dBcjHWARJ6X
Malware Config
Extracted
quasar
1.4.1
Office04
98.218.3.74:4782
3808ff71-c2df-4538-8d66-6459677347c3
-
encryption_key
24BCF759F51AE66E5C4BF0A521BA79747D6F977F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/3160-1-0x0000000000D10000-0x0000000001034000-memory.dmp family_quasar behavioral1/files/0x001e00000002ae06-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3668 Client.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2969674418-3952479498-2422112087-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2424 schtasks.exe 4148 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3160 Client-built.exe Token: SeDebugPrivilege 3668 Client.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3668 Client.exe 2076 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3160 wrote to memory of 4148 3160 Client-built.exe 79 PID 3160 wrote to memory of 4148 3160 Client-built.exe 79 PID 3160 wrote to memory of 3668 3160 Client-built.exe 81 PID 3160 wrote to memory of 3668 3160 Client-built.exe 81 PID 3668 wrote to memory of 2424 3668 Client.exe 82 PID 3668 wrote to memory of 2424 3668 Client.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4148
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2424
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize23KB
MD549b77dfea4ac37067f686fd561c698d6
SHA159e60be76cba22e2956c9962b932d6efee041aff
SHA256faba83540d4bf94dbf3344d29be1f619d70fcd0bc0a3c758bffb9ea34f59a636
SHA512d32027d5d2ac8f0478e97770a22d387b95eb1de0f7ae5196ee0b6ab4ff3a4edfc3d124323e707d90ffab39050dded4ae0a593c20345f22c4c615e398fc92c06f
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize23KB
MD5b2b304f54a7b8454d37e7fc65f8fee6a
SHA14927f81285dfca8e8c3434cb5e7b4f7b1bb31352
SHA25629b02944da7a0fb17fdb7004902b6de71e8b759875867ca7cc4f3fac0f916e46
SHA512f6781bcf31352605848c376d387f37bc7be1039f3fd9ad12354036361bff677b5269f6e7f78ed6d9a351f9fc273786e45b28d23eef38f18f4ba254e59c4d63bb
-
Filesize
3.1MB
MD51fc150ca8d96e8cfccdbcc73dcc91f1e
SHA184a7512da60a13ffa44ece35a882a124abe15b38
SHA2563963fc0a539aff38363c40398e825669c36293b20ecac08baa05bcf69b7f785f
SHA5122ff46cd3ea3724c3fa32891ffa391cc10d11f7157d003f8cde97597071508b1d4de33fd9014582120ad12a11c72bdb553c39fbbabe251bf85843ba8a309f90bb