Analysis
-
max time kernel
120s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 22:00
Behavioral task
behavioral1
Sample
6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe
Resource
win10v2004-20241007-en
General
-
Target
6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe
-
Size
3.3MB
-
MD5
94fafb9c5bad9356529fb599f4bf4260
-
SHA1
7bbcc6309c587db43d8fef972eefc4bf27c98de1
-
SHA256
6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5
-
SHA512
55f7e92bc321e6dbf14594a273fcc5c9046f8e2ae13196fd9caed55acd0fc3be601c0e3eaa4f58e765e28e5cdccb7fa442e8f6c113779eb6cd7bbed67646f65d
-
SSDEEP
49152:Jv+lL26AaNeWgPhlmVqvMQ7XSKEp+oMfHzoGdNCTHHB72eh2NTsr:JvuL26AaNeWgPhlmVqkQ7XSKEp+nE
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Extracted
quasar
1.4.1
Office04
zd5sq5d05s2ds-51922.portmap.host:51922
28d11f6e-245f-478b-b5b1-72d29c906aa7
-
encryption_key
4EE40AC5CC3266A3AC1ABAC110B7261E7A052A63
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/memory/2636-1-0x00000000010A0000-0x00000000013F4000-memory.dmp family_quasar behavioral1/memory/2636-204-0x000000001BDD0000-0x000000001C0F4000-memory.dmp family_quasar behavioral1/files/0x0007000000016cd3-224.dat family_quasar behavioral1/memory/1716-235-0x0000000000AA0000-0x0000000000DF4000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 2760 gxp2ldcg.bpt.exe 1716 Client.exe 1740 clu0j2sl.jlv.exe -
Loads dropped DLL 4 IoCs
pid Process 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 1716 Client.exe 1716 Client.exe -
Drops file in System32 directory 22 IoCs
description ioc Process File created C:\Windows\system32\perfc007.dat WMIADAP.EXE File created C:\Windows\system32\perfc009.dat WMIADAP.EXE File created C:\Windows\system32\perfc00A.dat WMIADAP.EXE File created C:\Windows\system32\perfh011.dat WMIADAP.EXE File opened for modification C:\Windows\System32\Tasks\Mason6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe svchost.exe File opened for modification C:\Windows\System32\Tasks\MasonClient.exe svchost.exe File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini WMIADAP.EXE File created C:\Windows\system32\perfc00C.dat WMIADAP.EXE File opened for modification C:\Windows\System32\Tasks\Quasar Client Startup svchost.exe File created C:\Windows\System32\Tasks\MasonClient.exe svchost.exe File created C:\Windows\system32\perfh009.dat WMIADAP.EXE File created C:\Windows\system32\perfh00A.dat WMIADAP.EXE File created C:\Windows\system32\perfh00C.dat WMIADAP.EXE File created C:\Windows\system32\perfh010.dat WMIADAP.EXE File opened for modification C:\Windows\system32\PerfStringBackup.INI WMIADAP.EXE File created C:\Windows\System32\Tasks\Quasar Client Startup svchost.exe File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.h WMIADAP.EXE File created C:\Windows\system32\perfh007.dat WMIADAP.EXE File created C:\Windows\system32\perfc010.dat WMIADAP.EXE File created C:\Windows\system32\perfc011.dat WMIADAP.EXE File created C:\Windows\system32\PerfStringBackup.TMP WMIADAP.EXE File created C:\Windows\System32\Tasks\Mason6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe svchost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File opened for modification C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File created C:\Windows\inf\WmiApRpl\0009\WmiApRpl.ini WMIADAP.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2516 SCHTASKS.exe 3024 SCHTASKS.exe 2120 schtasks.exe 332 SCHTASKS.exe 1484 SCHTASKS.exe 1960 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 2760 gxp2ldcg.bpt.exe 1740 clu0j2sl.jlv.exe 1740 clu0j2sl.jlv.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe Token: SeDebugPrivilege 2760 gxp2ldcg.bpt.exe Token: SeDebugPrivilege 1716 Client.exe Token: SeDebugPrivilege 1740 clu0j2sl.jlv.exe Token: SeAuditPrivilege 832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 832 svchost.exe Token: SeIncreaseQuotaPrivilege 832 svchost.exe Token: SeSecurityPrivilege 832 svchost.exe Token: SeTakeOwnershipPrivilege 832 svchost.exe Token: SeLoadDriverPrivilege 832 svchost.exe Token: SeSystemtimePrivilege 832 svchost.exe Token: SeBackupPrivilege 832 svchost.exe Token: SeRestorePrivilege 832 svchost.exe Token: SeShutdownPrivilege 832 svchost.exe Token: SeSystemEnvironmentPrivilege 832 svchost.exe Token: SeUndockPrivilege 832 svchost.exe Token: SeManageVolumePrivilege 832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 832 svchost.exe Token: SeIncreaseQuotaPrivilege 832 svchost.exe Token: SeSecurityPrivilege 832 svchost.exe Token: SeTakeOwnershipPrivilege 832 svchost.exe Token: SeLoadDriverPrivilege 832 svchost.exe Token: SeSystemtimePrivilege 832 svchost.exe Token: SeBackupPrivilege 832 svchost.exe Token: SeRestorePrivilege 832 svchost.exe Token: SeShutdownPrivilege 832 svchost.exe Token: SeSystemEnvironmentPrivilege 832 svchost.exe Token: SeUndockPrivilege 832 svchost.exe Token: SeManageVolumePrivilege 832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 832 svchost.exe Token: SeIncreaseQuotaPrivilege 832 svchost.exe Token: SeSecurityPrivilege 832 svchost.exe Token: SeTakeOwnershipPrivilege 832 svchost.exe Token: SeLoadDriverPrivilege 832 svchost.exe Token: SeSystemtimePrivilege 832 svchost.exe Token: SeBackupPrivilege 832 svchost.exe Token: SeRestorePrivilege 832 svchost.exe Token: SeShutdownPrivilege 832 svchost.exe Token: SeSystemEnvironmentPrivilege 832 svchost.exe Token: SeUndockPrivilege 832 svchost.exe Token: SeManageVolumePrivilege 832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 832 svchost.exe Token: SeIncreaseQuotaPrivilege 832 svchost.exe Token: SeSecurityPrivilege 832 svchost.exe Token: SeTakeOwnershipPrivilege 832 svchost.exe Token: SeLoadDriverPrivilege 832 svchost.exe Token: SeSystemtimePrivilege 832 svchost.exe Token: SeBackupPrivilege 832 svchost.exe Token: SeRestorePrivilege 832 svchost.exe Token: SeShutdownPrivilege 832 svchost.exe Token: SeSystemEnvironmentPrivilege 832 svchost.exe Token: SeUndockPrivilege 832 svchost.exe Token: SeManageVolumePrivilege 832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 832 svchost.exe Token: SeIncreaseQuotaPrivilege 832 svchost.exe Token: SeSecurityPrivilege 832 svchost.exe Token: SeTakeOwnershipPrivilege 832 svchost.exe Token: SeLoadDriverPrivilege 832 svchost.exe Token: SeSystemtimePrivilege 832 svchost.exe Token: SeBackupPrivilege 832 svchost.exe Token: SeRestorePrivilege 832 svchost.exe Token: SeShutdownPrivilege 832 svchost.exe Token: SeSystemEnvironmentPrivilege 832 svchost.exe Token: SeUndockPrivilege 832 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1716 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2636 wrote to memory of 2760 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 30 PID 2636 wrote to memory of 2760 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 30 PID 2636 wrote to memory of 2760 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 30 PID 2760 wrote to memory of 432 2760 gxp2ldcg.bpt.exe 5 PID 2760 wrote to memory of 480 2760 gxp2ldcg.bpt.exe 6 PID 2760 wrote to memory of 488 2760 gxp2ldcg.bpt.exe 7 PID 2760 wrote to memory of 496 2760 gxp2ldcg.bpt.exe 8 PID 2760 wrote to memory of 596 2760 gxp2ldcg.bpt.exe 9 PID 2760 wrote to memory of 672 2760 gxp2ldcg.bpt.exe 10 PID 2760 wrote to memory of 760 2760 gxp2ldcg.bpt.exe 11 PID 2760 wrote to memory of 800 2760 gxp2ldcg.bpt.exe 12 PID 2760 wrote to memory of 832 2760 gxp2ldcg.bpt.exe 13 PID 2760 wrote to memory of 956 2760 gxp2ldcg.bpt.exe 15 PID 2760 wrote to memory of 1020 2760 gxp2ldcg.bpt.exe 16 PID 2760 wrote to memory of 1000 2760 gxp2ldcg.bpt.exe 17 PID 2760 wrote to memory of 1060 2760 gxp2ldcg.bpt.exe 18 PID 2636 wrote to memory of 332 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 31 PID 2636 wrote to memory of 332 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 31 PID 2636 wrote to memory of 332 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 31 PID 2760 wrote to memory of 1096 2760 gxp2ldcg.bpt.exe 19 PID 2760 wrote to memory of 1144 2760 gxp2ldcg.bpt.exe 20 PID 2760 wrote to memory of 1180 2760 gxp2ldcg.bpt.exe 21 PID 2760 wrote to memory of 1616 2760 gxp2ldcg.bpt.exe 23 PID 2760 wrote to memory of 300 2760 gxp2ldcg.bpt.exe 24 PID 2760 wrote to memory of 1028 2760 gxp2ldcg.bpt.exe 25 PID 2760 wrote to memory of 1416 2760 gxp2ldcg.bpt.exe 26 PID 2760 wrote to memory of 2072 2760 gxp2ldcg.bpt.exe 27 PID 2760 wrote to memory of 2636 2760 gxp2ldcg.bpt.exe 29 PID 2760 wrote to memory of 332 2760 gxp2ldcg.bpt.exe 31 PID 2760 wrote to memory of 2212 2760 gxp2ldcg.bpt.exe 32 PID 2636 wrote to memory of 1484 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 33 PID 2636 wrote to memory of 1484 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 33 PID 2636 wrote to memory of 1484 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 33 PID 2760 wrote to memory of 1484 2760 gxp2ldcg.bpt.exe 33 PID 2636 wrote to memory of 1960 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 35 PID 2636 wrote to memory of 1960 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 35 PID 2636 wrote to memory of 1960 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 35 PID 2760 wrote to memory of 1960 2760 gxp2ldcg.bpt.exe 35 PID 2636 wrote to memory of 1716 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 37 PID 2636 wrote to memory of 1716 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 37 PID 2636 wrote to memory of 1716 2636 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 37 PID 2760 wrote to memory of 1716 2760 gxp2ldcg.bpt.exe 37 PID 2760 wrote to memory of 1716 2760 gxp2ldcg.bpt.exe 37 PID 1716 wrote to memory of 1740 1716 Client.exe 38 PID 1716 wrote to memory of 1740 1716 Client.exe 38 PID 1716 wrote to memory of 1740 1716 Client.exe 38 PID 2760 wrote to memory of 1740 2760 gxp2ldcg.bpt.exe 38 PID 1716 wrote to memory of 2516 1716 Client.exe 39 PID 1716 wrote to memory of 2516 1716 Client.exe 39 PID 1716 wrote to memory of 2516 1716 Client.exe 39 PID 2760 wrote to memory of 2516 2760 gxp2ldcg.bpt.exe 39 PID 1740 wrote to memory of 432 1740 clu0j2sl.jlv.exe 5 PID 1740 wrote to memory of 480 1740 clu0j2sl.jlv.exe 6 PID 1740 wrote to memory of 488 1740 clu0j2sl.jlv.exe 7 PID 1740 wrote to memory of 496 1740 clu0j2sl.jlv.exe 8 PID 1740 wrote to memory of 596 1740 clu0j2sl.jlv.exe 9 PID 1740 wrote to memory of 672 1740 clu0j2sl.jlv.exe 10 PID 1740 wrote to memory of 760 1740 clu0j2sl.jlv.exe 11 PID 1740 wrote to memory of 800 1740 clu0j2sl.jlv.exe 12 PID 1740 wrote to memory of 832 1740 clu0j2sl.jlv.exe 13 PID 1740 wrote to memory of 956 1740 clu0j2sl.jlv.exe 15 PID 1740 wrote to memory of 1020 1740 clu0j2sl.jlv.exe 16 PID 1740 wrote to memory of 1000 1740 clu0j2sl.jlv.exe 17 PID 1740 wrote to memory of 1060 1740 clu0j2sl.jlv.exe 18 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1616
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1028
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:800
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1144
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:816
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:1020
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1096
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1416
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2072
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe"C:\Users\Admin\AppData\Local\Temp\6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\gxp2ldcg.bpt.exe"C:\Users\Admin\AppData\Local\Temp\gxp2ldcg.bpt.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760
-
-
C:\Windows\system32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Mason6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:332
-
-
C:\Windows\system32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Mason6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1484
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1960
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\clu0j2sl.jlv.exe"C:\Users\Admin\AppData\Local\Temp\clu0j2sl.jlv.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740
-
-
C:\Windows\system32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "MasonClient.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2516
-
-
C:\Windows\system32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "MasonClient.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3024
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2120
-
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "24297382514481301265327996061850521163-11754822771219437533-16697277751521818180"1⤵PID:2212
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "262737557-377842375417101306-1724693808-896457165-4118736171404377891-1361687802"1⤵PID:880
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-949617151-124796877110963917001262129803-1623083836-20634387652043638261994945365"1⤵PID:2504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD594fafb9c5bad9356529fb599f4bf4260
SHA17bbcc6309c587db43d8fef972eefc4bf27c98de1
SHA2566cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5
SHA51255f7e92bc321e6dbf14594a273fcc5c9046f8e2ae13196fd9caed55acd0fc3be601c0e3eaa4f58e765e28e5cdccb7fa442e8f6c113779eb6cd7bbed67646f65d
-
Filesize
3KB
MD5a269c1c940a25a89f18fe9dac736680f
SHA151ff5b1020c9f87303d2e2780bcd688ccef10625
SHA25657ca7b10db98f018331a604e5edb8dc983996edde3c638cfd5d62eeeb7bcfa46
SHA5129e91f25f6444f1217656b625c96e6d37a5a29c2e666443b91ab865a3eccd12c06df7b8d1015f719117749d76fd215985daa18aac94e956f83c851711561866e5
-
Filesize
145KB
MD519c7052de3b7281b4c1c6bfbb543c5dc
SHA1d2e12081a14c1069c89f2cee7357a559c27786e7
SHA25614ed6cb3198e80964cbc687a60aed24fb68d1bbd7588f983dc1fc6ae63514b4a
SHA512289ca791909882c857014bd24e777fa84b533896508b562051b529d4c27e0d98bc41c801c6384b382f5dc0fa584dc8f713939c636543b0a5cf5ea2b396300f83
-
Filesize
154KB
MD5f0ecfbfa3e3e59fd02197018f7e9cb84
SHA1961e9367a4ef3a189466c0a0a186faf8958bdbc4
SHA256cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324
SHA512116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294
-
Filesize
145KB
MD5ce233fa5dc5adcb87a5185617a0ff6ac
SHA12e2747284b1204d3ab08733a29fdbabdf8dc55b9
SHA25668d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31
SHA5121e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2
-
Filesize
142KB
MD5d73172c6cb697755f87cd047c474cf91
SHA1abc5c7194abe32885a170ca666b7cce8251ac1d6
SHA2569de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57
SHA5127c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6
-
Filesize
114KB
MD51f998386566e5f9b7f11cc79254d1820
SHA1e1da5fe1f305099b94de565d06bc6f36c6794481
SHA2561665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea
SHA512a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f
-
Filesize
680KB
MD5b69ab3aeddb720d6ef8c05ff88c23b38
SHA1d830c2155159656ed1806c7c66cae2a54a2441fa
SHA25624c81302014118e07ed97eaac0819ecf191e0cc3d69c02b16ecda60ac4718625
SHA5124c7a99d45fb6e90c206439dcdd7cd198870ea5397a6584bb666eed53a8dc36faaac0b9cfc786a3ab4ecbbecc3a4ddd91560246d83b3319f2e37c1ed4bdbec32d
-
Filesize
646KB
MD5aecab86cc5c705d7a036cba758c1d7b0
SHA1e88cf81fd282d91c7fc0efae13c13c55f4857b5e
SHA2569bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066
SHA512e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8
-
Filesize
727KB
MD57d0bac4e796872daa3f6dc82c57f4ca8
SHA1b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a
SHA256ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879
SHA512145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e
-
Filesize
727KB
MD55f684ce126de17a7d4433ed2494c5ca9
SHA1ce1a30a477daa1bac2ec358ce58731429eafe911
SHA2562e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c
SHA5124d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b
-
Filesize
722KB
MD54623482c106cf6cc1bac198f31787b65
SHA15abb0decf7b42ef5daf7db012a742311932f6dad
SHA256eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349
SHA512afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f
-
Filesize
406KB
MD554c674d19c0ff72816402f66f6c3d37c
SHA12dcc0269545a213648d59dc84916d9ec2d62a138
SHA256646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5
SHA5124d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f
-
Filesize
3KB
MD5b133a676d139032a27de3d9619e70091
SHA11248aa89938a13640252a79113930ede2f26f1fa
SHA256ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15
SHA512c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5
-
Filesize
27KB
MD546d08e3a55f007c523ac64dce6dcf478
SHA162edf88697e98d43f32090a2197bead7e7244245
SHA2565b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614
SHA512b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42
-
Filesize
161KB
MD594f1ab3a068f83b32639579ec9c5d025
SHA138f3d5bc5de46feb8de093d11329766b8e2054ae
SHA256879cc20b41635709bb304e315aaa5ca4708b480a1bfc2f4935fcf2215188efb0
SHA51244d5236a804d63302b21ca25ebc148a64605508d03c990a244c44ceb8630849da0510b7b2d0bee72e01ca6681e2d86d7e6aee8847674a26f0028d149b9abee0c