Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2025 12:19
Behavioral task
behavioral1
Sample
BRAVE0DELAYTWEAK.exe
Resource
win7-20241023-en
General
-
Target
BRAVE0DELAYTWEAK.exe
-
Size
3.1MB
-
MD5
55e769e400d3e75b8fe9dffb125227ef
-
SHA1
f838b94d46a3508733647d77799c85c4e4105570
-
SHA256
c5f16f0da5feac491f0cd84eb08fa2f994f850e64f0e1fe24018b193b06294fb
-
SHA512
456a5d0380bb48c9e8e54b1c6838e104526dfd03842c8604c1174dc4c97e8ee092b0272c65013b855b8b4d97c7bfdc70fc751a923940cb9e9899dfddb911e130
-
SSDEEP
49152:HvjI22SsaNYfdPBldt698dBcjHr+WrqMfnLoGdKTHHB72eh2NT:Hvc22SsaNYfdPBldt6+dBcjHr+WrB
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.167:4782
3917b32f-8662-48d7-b61d-8cea2441c8ec
-
encryption_key
72E193AB5763F565E9AFABEC0486B91F3F3A0AE2
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/2044-1-0x0000000000840000-0x0000000000B64000-memory.dmp family_quasar behavioral2/files/0x0008000000023e24-5.dat family_quasar -
Downloads MZ/PE file 1 IoCs
flow pid Process 19 1000 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 112 Client.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1744 MicrosoftEdgeUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4776 schtasks.exe 1540 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2044 BRAVE0DELAYTWEAK.exe Token: SeDebugPrivilege 112 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 112 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2044 wrote to memory of 4776 2044 BRAVE0DELAYTWEAK.exe 89 PID 2044 wrote to memory of 4776 2044 BRAVE0DELAYTWEAK.exe 89 PID 2044 wrote to memory of 112 2044 BRAVE0DELAYTWEAK.exe 91 PID 2044 wrote to memory of 112 2044 BRAVE0DELAYTWEAK.exe 91 PID 112 wrote to memory of 1540 112 Client.exe 92 PID 112 wrote to memory of 1540 112 Client.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\BRAVE0DELAYTWEAK.exe"C:\Users\Admin\AppData\Local\Temp\BRAVE0DELAYTWEAK.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4776
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1540
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU4NjAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODIxNjMwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTgxMjMzMDUyIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD555e769e400d3e75b8fe9dffb125227ef
SHA1f838b94d46a3508733647d77799c85c4e4105570
SHA256c5f16f0da5feac491f0cd84eb08fa2f994f850e64f0e1fe24018b193b06294fb
SHA512456a5d0380bb48c9e8e54b1c6838e104526dfd03842c8604c1174dc4c97e8ee092b0272c65013b855b8b4d97c7bfdc70fc751a923940cb9e9899dfddb911e130