Analysis
-
max time kernel
131s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-02-2025 03:48
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20241010-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
cb477316add6ca54244dd574ffeb1643
-
SHA1
920cefdc72dcfc129b9134be11e204a1f7966f42
-
SHA256
175ec7e1176528a017ac2709fa1132d38d13dbf1e56ccd92813f5f0de0c67cbf
-
SHA512
e93edbe7055815880fa4843af709e04cb0923c73f643cfa3380704a1a75ef316b751fb7b5a36189c51a50476b39cc7a4e46ae390b717896a4175d061e779538f
-
SSDEEP
49152:SvyI22SsaNYfdPBldt698dBcjHcUA38arAgoGd9THHB72eh2NT:Svf22SsaNYfdPBldt6+dBcjHg3Z
Malware Config
Extracted
quasar
1.4.1
Office04
98.218.3.74:4782
3808ff71-c2df-4538-8d66-6459677347c3
-
encryption_key
24BCF759F51AE66E5C4BF0A521BA79747D6F977F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2548-1-0x0000000000810000-0x0000000000B34000-memory.dmp family_quasar behavioral1/files/0x00280000000186b7-6.dat family_quasar behavioral1/memory/2928-8-0x00000000010C0000-0x00000000013E4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2928 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2396 schtasks.exe 568 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2548 Client-built.exe Token: SeDebugPrivilege 2928 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2928 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2396 2548 Client-built.exe 30 PID 2548 wrote to memory of 2396 2548 Client-built.exe 30 PID 2548 wrote to memory of 2396 2548 Client-built.exe 30 PID 2548 wrote to memory of 2928 2548 Client-built.exe 32 PID 2548 wrote to memory of 2928 2548 Client-built.exe 32 PID 2548 wrote to memory of 2928 2548 Client-built.exe 32 PID 2928 wrote to memory of 568 2928 Client.exe 33 PID 2928 wrote to memory of 568 2928 Client.exe 33 PID 2928 wrote to memory of 568 2928 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2396
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5cb477316add6ca54244dd574ffeb1643
SHA1920cefdc72dcfc129b9134be11e204a1f7966f42
SHA256175ec7e1176528a017ac2709fa1132d38d13dbf1e56ccd92813f5f0de0c67cbf
SHA512e93edbe7055815880fa4843af709e04cb0923c73f643cfa3380704a1a75ef316b751fb7b5a36189c51a50476b39cc7a4e46ae390b717896a4175d061e779538f