Analysis
-
max time kernel
4s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 01:16
Behavioral task
behavioral1
Sample
robloxlist.exe
Resource
win7-20240708-en
General
-
Target
robloxlist.exe
-
Size
348KB
-
MD5
cc0ce734de3f88924449b16df0c92911
-
SHA1
af48aa8c33b0d8f0757f9abe8938aa66dfa9a588
-
SHA256
da59a47ae6bde91de01f45a7c3ba4217bd91b4cb0087d58ed4e10eea50866e49
-
SHA512
c92a607b979a3013426ef181daced2792b451180d196078342dd64dcc6496cc98c824a67b60a7073f527ac905e12d62d61651b576e26a1921e60869c85bcd6b0
-
SSDEEP
6144:8uwb/c2L0t5kiOW9ubBcz7b3Ga66b2SO:7H2L5ly6czv3GalbJO
Malware Config
Extracted
quasar
1.3.0.0
Clint
192.168.178.29:4780
192.168.178.29:4782
QSR_MUTEX_02VEKG7zCDubNpN0wF
-
encryption_key
SPXni05TVd0oAIJtmwYk
-
install_name
robloxfisch.exe
-
log_directory
Log
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1892-1-0x00000000000B0000-0x000000000010E000-memory.dmp family_quasar behavioral1/files/0x002b000000015c7b-4.dat family_quasar behavioral1/memory/2684-10-0x0000000001390000-0x00000000013EE000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2684 robloxfisch.exe -
Loads dropped DLL 1 IoCs
pid Process 1892 robloxlist.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language robloxlist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language robloxfisch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2808 schtasks.exe 2504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2100 chrome.exe 2100 chrome.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1892 robloxlist.exe Token: SeDebugPrivilege 2684 robloxfisch.exe Token: SeShutdownPrivilege 2100 chrome.exe Token: SeShutdownPrivilege 2100 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe 2100 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2684 robloxfisch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1892 wrote to memory of 2808 1892 robloxlist.exe 31 PID 1892 wrote to memory of 2808 1892 robloxlist.exe 31 PID 1892 wrote to memory of 2808 1892 robloxlist.exe 31 PID 1892 wrote to memory of 2808 1892 robloxlist.exe 31 PID 1892 wrote to memory of 2684 1892 robloxlist.exe 33 PID 1892 wrote to memory of 2684 1892 robloxlist.exe 33 PID 1892 wrote to memory of 2684 1892 robloxlist.exe 33 PID 1892 wrote to memory of 2684 1892 robloxlist.exe 33 PID 2684 wrote to memory of 2504 2684 robloxfisch.exe 34 PID 2684 wrote to memory of 2504 2684 robloxfisch.exe 34 PID 2684 wrote to memory of 2504 2684 robloxfisch.exe 34 PID 2684 wrote to memory of 2504 2684 robloxfisch.exe 34 PID 2100 wrote to memory of 2996 2100 chrome.exe 37 PID 2100 wrote to memory of 2996 2100 chrome.exe 37 PID 2100 wrote to memory of 2996 2100 chrome.exe 37 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2136 2100 chrome.exe 38 PID 2100 wrote to memory of 2132 2100 chrome.exe 39 PID 2100 wrote to memory of 2132 2100 chrome.exe 39 PID 2100 wrote to memory of 2132 2100 chrome.exe 39 PID 2100 wrote to memory of 1312 2100 chrome.exe 40 PID 2100 wrote to memory of 1312 2100 chrome.exe 40 PID 2100 wrote to memory of 1312 2100 chrome.exe 40 PID 2100 wrote to memory of 1312 2100 chrome.exe 40 PID 2100 wrote to memory of 1312 2100 chrome.exe 40 PID 2100 wrote to memory of 1312 2100 chrome.exe 40 PID 2100 wrote to memory of 1312 2100 chrome.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\robloxlist.exe"C:\Users\Admin\AppData\Local\Temp\robloxlist.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\robloxlist.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
C:\Users\Admin\AppData\Roaming\SubDir\robloxfisch.exe"C:\Users\Admin\AppData\Roaming\SubDir\robloxfisch.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\robloxfisch.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2504
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6689758,0x7fef6689768,0x7fef66897782⤵PID:2996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1300,i,17797913199198545069,12012467269907127045,131072 /prefetch:22⤵PID:2136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1300,i,17797913199198545069,12012467269907127045,131072 /prefetch:82⤵PID:2132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1300,i,17797913199198545069,12012467269907127045,131072 /prefetch:82⤵PID:1312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2288 --field-trial-handle=1300,i,17797913199198545069,12012467269907127045,131072 /prefetch:12⤵PID:2824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2304 --field-trial-handle=1300,i,17797913199198545069,12012467269907127045,131072 /prefetch:12⤵PID:2832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1164 --field-trial-handle=1300,i,17797913199198545069,12012467269907127045,131072 /prefetch:22⤵PID:2084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2932 --field-trial-handle=1300,i,17797913199198545069,12012467269907127045,131072 /prefetch:12⤵PID:1580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3692 --field-trial-handle=1300,i,17797913199198545069,12012467269907127045,131072 /prefetch:82⤵PID:748
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1776
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
348KB
MD5cc0ce734de3f88924449b16df0c92911
SHA1af48aa8c33b0d8f0757f9abe8938aa66dfa9a588
SHA256da59a47ae6bde91de01f45a7c3ba4217bd91b4cb0087d58ed4e10eea50866e49
SHA512c92a607b979a3013426ef181daced2792b451180d196078342dd64dcc6496cc98c824a67b60a7073f527ac905e12d62d61651b576e26a1921e60869c85bcd6b0