Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 13:05
Behavioral task
behavioral1
Sample
livedata.exe
Resource
win7-20240903-en
General
-
Target
livedata.exe
-
Size
3.1MB
-
MD5
3393507c6698a8fa7552b474820fa233
-
SHA1
bc8e2078156b3b87341a0045eb581ac68f605767
-
SHA256
870ffdfaec0f76ad2bac52a5c639a34813bf44c37a2c6b52ca582b7a704bbea0
-
SHA512
e28f41de1271208944f86d06b265aa0ecadc899a53e41705a1f2df06b919b58d9d3d9dc227c3ccf8568e15491ca06135b26b2e9be7968b1512533b2a177998a9
-
SSDEEP
49152:DvOI22SsaNYfdPBldt698dBcjHjMS8mzwYoGd8JTHHB72eh2NT:Dvj22SsaNYfdPBldt6+dBcjHjMSxs
Malware Config
Extracted
quasar
1.4.1
Office04
ahmettt-36012.portmap.io:36012
b47a15cf-f43b-4ac8-b123-ef745bc58b02
-
encryption_key
DFDF5CC5F6DA9099931F989981D7F56159CE6C69
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1168-1-0x0000000000BB0000-0x0000000000ED4000-memory.dmp family_quasar behavioral2/files/0x000a000000023b72-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1992 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4664 msedge.exe 4664 msedge.exe 4896 msedge.exe 4896 msedge.exe 1452 identity_helper.exe 1452 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1168 livedata.exe Token: SeDebugPrivilege 1992 Client.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 1992 Client.exe 1992 Client.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 1992 Client.exe 1992 Client.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1168 wrote to memory of 1992 1168 livedata.exe 84 PID 1168 wrote to memory of 1992 1168 livedata.exe 84 PID 1992 wrote to memory of 4896 1992 Client.exe 103 PID 1992 wrote to memory of 4896 1992 Client.exe 103 PID 4896 wrote to memory of 2692 4896 msedge.exe 104 PID 4896 wrote to memory of 2692 4896 msedge.exe 104 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 700 4896 msedge.exe 105 PID 4896 wrote to memory of 4664 4896 msedge.exe 106 PID 4896 wrote to memory of 4664 4896 msedge.exe 106 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107 PID 4896 wrote to memory of 1824 4896 msedge.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\livedata.exe"C:\Users\Admin\AppData\Local\Temp\livedata.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pornhub.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ff9631946f8,0x7ff963194708,0x7ff9631947184⤵PID:2692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:24⤵PID:700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2936 /prefetch:84⤵PID:1824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:14⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:14⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:14⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:14⤵PID:2552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:84⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:14⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:14⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4160 /prefetch:14⤵PID:1472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18415091007869142334,18316924616103818682,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:14⤵PID:2172
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2600
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
5KB
MD5a4a1a5c80cbab76ec7a6e91753b7147a
SHA15a6f4df419f8b8d0e68389a5557ed5284e9957db
SHA256e4af35a0de971529db2c2dacaebdde83f2dae54da5eabc6663c68f3334166216
SHA512e9ba2c0ae33c3be7d73ed65734a99c74a26861de559b82c7fd9430c938413744c9507bae0ef602fcded078efb89769ab15d565efc3fc384dcc0a9ce815b47c72
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
3.1MB
MD53393507c6698a8fa7552b474820fa233
SHA1bc8e2078156b3b87341a0045eb581ac68f605767
SHA256870ffdfaec0f76ad2bac52a5c639a34813bf44c37a2c6b52ca582b7a704bbea0
SHA512e28f41de1271208944f86d06b265aa0ecadc899a53e41705a1f2df06b919b58d9d3d9dc227c3ccf8568e15491ca06135b26b2e9be7968b1512533b2a177998a9