Analysis
-
max time kernel
72s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 00:14
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240729-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
6f2f7543e46ca0cd1eecf947d68b0ec8
-
SHA1
7cf099fee562af351bebcea654e660fb05a5e736
-
SHA256
4d9417d9d1f8779020682a3882dc72979a504ea9b71ef51b37084556aa0d7205
-
SHA512
5851ea5dc7f9160256fb28fb89784fbbe40e244b55f083175382464eafa6c39d8b0c88aead34812c7c9f1abb6ccc1db84f65d379b4e1e6b65f65dc1a1902117c
-
SSDEEP
49152:ivyI22SsaNYfdPBldt698dBcjHh/RJ6EbR3LoGdf41THHB72eh2NT:ivf22SsaNYfdPBldt6+dBcjHh/RJ6O
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.85:4782
d31c90bf-6e6a-483d-9f59-e618a1e6c7c9
-
encryption_key
705FA42F7E103298DD84CEB0EA11F1B6B9143152
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2096-1-0x0000000000060000-0x0000000000384000-memory.dmp family_quasar behavioral1/files/0x0008000000015d0e-7.dat family_quasar behavioral1/memory/2188-8-0x0000000000380000-0x00000000006A4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2188 Client.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1988 schtasks.exe 2748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2512 chrome.exe 2512 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2096 Client-built.exe Token: SeDebugPrivilege 2188 Client.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe Token: SeShutdownPrivilege 2512 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe 2512 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2188 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2096 wrote to memory of 1988 2096 Client-built.exe 31 PID 2096 wrote to memory of 1988 2096 Client-built.exe 31 PID 2096 wrote to memory of 1988 2096 Client-built.exe 31 PID 2096 wrote to memory of 2188 2096 Client-built.exe 33 PID 2096 wrote to memory of 2188 2096 Client-built.exe 33 PID 2096 wrote to memory of 2188 2096 Client-built.exe 33 PID 2188 wrote to memory of 2748 2188 Client.exe 34 PID 2188 wrote to memory of 2748 2188 Client.exe 34 PID 2188 wrote to memory of 2748 2188 Client.exe 34 PID 2512 wrote to memory of 2484 2512 chrome.exe 39 PID 2512 wrote to memory of 2484 2512 chrome.exe 39 PID 2512 wrote to memory of 2484 2512 chrome.exe 39 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 2856 2512 chrome.exe 41 PID 2512 wrote to memory of 1056 2512 chrome.exe 42 PID 2512 wrote to memory of 1056 2512 chrome.exe 42 PID 2512 wrote to memory of 1056 2512 chrome.exe 42 PID 2512 wrote to memory of 1744 2512 chrome.exe 43 PID 2512 wrote to memory of 1744 2512 chrome.exe 43 PID 2512 wrote to memory of 1744 2512 chrome.exe 43 PID 2512 wrote to memory of 1744 2512 chrome.exe 43 PID 2512 wrote to memory of 1744 2512 chrome.exe 43 PID 2512 wrote to memory of 1744 2512 chrome.exe 43 PID 2512 wrote to memory of 1744 2512 chrome.exe 43 PID 2512 wrote to memory of 1744 2512 chrome.exe 43 PID 2512 wrote to memory of 1744 2512 chrome.exe 43 PID 2512 wrote to memory of 1744 2512 chrome.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1988
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2656
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feed049758,0x7feed049768,0x7feed0497782⤵PID:2484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1224,i,12011714025456671909,12354573716671871461,131072 /prefetch:22⤵PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1552 --field-trial-handle=1224,i,12011714025456671909,12354573716671871461,131072 /prefetch:82⤵PID:1056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1640 --field-trial-handle=1224,i,12011714025456671909,12354573716671871461,131072 /prefetch:82⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2216 --field-trial-handle=1224,i,12011714025456671909,12354573716671871461,131072 /prefetch:12⤵PID:2304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2244 --field-trial-handle=1224,i,12011714025456671909,12354573716671871461,131072 /prefetch:12⤵PID:2520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1436 --field-trial-handle=1224,i,12011714025456671909,12354573716671871461,131072 /prefetch:22⤵PID:3036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1480 --field-trial-handle=1224,i,12011714025456671909,12354573716671871461,131072 /prefetch:12⤵PID:1348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3668 --field-trial-handle=1224,i,12011714025456671909,12354573716671871461,131072 /prefetch:82⤵PID:2780
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
5KB
MD569f79fa3fdddfb4ef484bf0549e703fc
SHA1cd270bd6f0b874a1a1c114a0f295e02d54059441
SHA25613479c583b182ef3d0a9e01cfc9e774430b7228d417c22de4a811139023447b4
SHA51209d86269c1588f79c42526eacee95261e8ea814749a315919b4829119c688732c42636243bd01472fabb811d64e3b2e30891b301fd753212a848f25ed497354d
-
Filesize
5KB
MD533268d8dd1667d15c55bc466221c484f
SHA1287f2a0d6336b2726276acabc989f045c0791cf2
SHA2564240f090012902c690788e386be41dc2a57319cea9162d16ee6dbdc2af280822
SHA5126d1b3136a3abb0836e74c3ea863be401f1290d9ac3640fb061754bed0e42db38d23fac4146b670aaaa3c137bd765d0db6dd24d6b4801dbae0f1e0dcd1bdd612d
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
3.1MB
MD56f2f7543e46ca0cd1eecf947d68b0ec8
SHA17cf099fee562af351bebcea654e660fb05a5e736
SHA2564d9417d9d1f8779020682a3882dc72979a504ea9b71ef51b37084556aa0d7205
SHA5125851ea5dc7f9160256fb28fb89784fbbe40e244b55f083175382464eafa6c39d8b0c88aead34812c7c9f1abb6ccc1db84f65d379b4e1e6b65f65dc1a1902117c