Overview
overview
10Static
static
10Quasar v1....e.html
windows7-x64
3Quasar v1....e.html
windows10-2004-x64
3Quasar v1....to.dll
windows7-x64
1Quasar v1....to.dll
windows10-2004-x64
1Quasar v1....ok.dll
windows7-x64
1Quasar v1....ok.dll
windows10-2004-x64
1Quasar v1....db.dll
windows7-x64
1Quasar v1....db.dll
windows10-2004-x64
1Quasar v1....db.dll
windows7-x64
1Quasar v1....db.dll
windows10-2004-x64
1Quasar v1....ks.dll
windows7-x64
1Quasar v1....ks.dll
windows10-2004-x64
1Quasar v1....il.dll
windows7-x64
1Quasar v1....il.dll
windows10-2004-x64
1Quasar v1....at.dll
windows7-x64
1Quasar v1....at.dll
windows10-2004-x64
1Quasar v1....on.dll
windows7-x64
1Quasar v1....on.dll
windows10-2004-x64
1Quasar v1....ar.exe
windows7-x64
10Quasar v1....ar.exe
windows10-2004-x64
10Quasar v1....ib.dll
windows7-x64
1Quasar v1....ib.dll
windows10-2004-x64
1Quasar v1....nt.exe
windows7-x64
10Quasar v1....nt.exe
windows10-2004-x64
10Quasar v1....et.dll
windows7-x64
1Quasar v1....et.dll
windows10-2004-x64
1Analysis
-
max time kernel
1047s -
max time network
839s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 21:14
Behavioral task
behavioral1
Sample
Quasar v1.4.1/3rdPartyLicenses/BouncyCastle_license.html
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Quasar v1.4.1/3rdPartyLicenses/BouncyCastle_license.html
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Quasar v1.4.1/BouncyCastle.Crypto.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Quasar v1.4.1/BouncyCastle.Crypto.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Quasar v1.4.1/Gma.System.MouseKeyHook.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Quasar v1.4.1/Gma.System.MouseKeyHook.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Quasar v1.4.1/Mono.Cecil.Mdb.dll
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
Quasar v1.4.1/Mono.Cecil.Mdb.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Quasar v1.4.1/Mono.Cecil.Pdb.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Quasar v1.4.1/Mono.Cecil.Pdb.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Quasar v1.4.1/Mono.Cecil.Rocks.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Quasar v1.4.1/Mono.Cecil.Rocks.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Quasar v1.4.1/Mono.Cecil.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Quasar v1.4.1/Mono.Cecil.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Quasar v1.4.1/Open.Nat.dll
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
Quasar v1.4.1/Open.Nat.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Quasar v1.4.1/Quasar.Common.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Quasar v1.4.1/Quasar.Common.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Quasar v1.4.1/Quasar.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Quasar v1.4.1/Quasar.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Quasar v1.4.1/Vestris.ResourceLib.dll
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
Quasar v1.4.1/Vestris.ResourceLib.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Quasar v1.4.1/client.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
Quasar v1.4.1/client.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Quasar v1.4.1/protobuf-net.dll
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Quasar v1.4.1/protobuf-net.dll
Resource
win10v2004-20241007-en
General
-
Target
Quasar v1.4.1/Quasar.exe
-
Size
1.2MB
-
MD5
12ebf922aa80d13f8887e4c8c5e7be83
-
SHA1
7f87a80513e13efd45175e8f2511c2cd17ff51e8
-
SHA256
43315abb9c8be9a39782bd8694a7ea9f16a867500dc804454d04b8bf2c15c51e
-
SHA512
fda5071e15cf077d202b08db741bbfb3dbd815acc41deec7b7d44e055cac408e2f2de7233f8f9c5c618afd00ffc2fc4c6e8352cbdf18f9aab55d980dcb58a275
-
SSDEEP
12288:IwPs012cBBBYiL9l/bFfpBBBBBBBBBBBBcA:jBBBYiLvzFfpBBBBBBBBBBBBcA
Malware Config
Extracted
quasar
1.4.1
Office04
10.127.0.224:4782
e4c3d57d-6d96-497b-b10a-62d1c3d31649
-
encryption_key
44CD7EF92E6E0A2543E7465C8BE27A9FE15E0E18
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
wadadw
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral19/memory/2776-1-0x0000000000030000-0x0000000000168000-memory.dmp family_quasar behavioral19/memory/2776-2-0x0000000000420000-0x0000000000436000-memory.dmp family_quasar behavioral19/files/0x0007000000019da4-109.dat family_quasar behavioral19/memory/2616-110-0x0000000001160000-0x0000000001484000-memory.dmp family_quasar behavioral19/memory/2484-115-0x0000000140000000-0x00000001405E8000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 2616 FortniteXAmoungus.exe 1656 FortniteXAmoungus.exe 2072 FortniteXAmoungus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2408 ipconfig.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\NodeSlot = "3" Quasar.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Quasar.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000200000000000000ffffffff Quasar.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\Mode = "4" Quasar.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\IconSize = "16" Quasar.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Quasar.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Quasar.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\MRUListEx = ffffffff Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WFlags = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\Sort = 000000000000000000000000000000000200000030f125b7ef471a10a5f102608c9eebac0a0000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff Quasar.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" Quasar.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Quasar.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" Quasar.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders Quasar.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg Quasar.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\HotKey = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 Quasar.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff Quasar.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 74003100000000002359a6291100557365727300600008000400efbeee3a851a2359a6292a000000e601000000000100000000000000000036000000000055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" Quasar.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell Quasar.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f4225481e03947bc34db131e946b44c8dd50000 Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Quasar.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\TV_TopViewVersion = "0" Quasar.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff Quasar.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg Quasar.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 = 4a00310000000000255acda9102054656d700000360008000400efbe2359a629255acda92a000000ff010000000002000000000000000000000000000000540065006d007000000014000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Quasar.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2052 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 1492 Quasar.exe 2484 taskmgr.exe 2776 Quasar.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2776 Quasar.exe Token: SeDebugPrivilege 1492 Quasar.exe Token: 33 1988 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1988 AUDIODG.EXE Token: 33 1988 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1988 AUDIODG.EXE Token: SeDebugPrivilege 2616 FortniteXAmoungus.exe Token: SeDebugPrivilege 1656 FortniteXAmoungus.exe Token: SeDebugPrivilege 2484 taskmgr.exe Token: SeDebugPrivilege 2072 FortniteXAmoungus.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2776 Quasar.exe 2776 Quasar.exe 1492 Quasar.exe 1492 Quasar.exe 1492 Quasar.exe 2776 Quasar.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe -
Suspicious use of SendNotifyMessage 62 IoCs
pid Process 2776 Quasar.exe 1492 Quasar.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe 2484 taskmgr.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 536 explorer.exe 536 explorer.exe 1492 Quasar.exe 1492 Quasar.exe 1492 Quasar.exe 2616 FortniteXAmoungus.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1296 wrote to memory of 2408 1296 cmd.exe 33 PID 1296 wrote to memory of 2408 1296 cmd.exe 33 PID 1296 wrote to memory of 2408 1296 cmd.exe 33 PID 2776 wrote to memory of 2912 2776 Quasar.exe 34 PID 2776 wrote to memory of 2912 2776 Quasar.exe 34 PID 2776 wrote to memory of 2912 2776 Quasar.exe 34 PID 536 wrote to memory of 1492 536 explorer.exe 37 PID 536 wrote to memory of 1492 536 explorer.exe 37 PID 536 wrote to memory of 1492 536 explorer.exe 37 PID 2616 wrote to memory of 2052 2616 FortniteXAmoungus.exe 44 PID 2616 wrote to memory of 2052 2616 FortniteXAmoungus.exe 44 PID 2616 wrote to memory of 2052 2616 FortniteXAmoungus.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quasar v1.4.1\Quasar.exe"C:\Users\Admin\AppData\Local\Temp\Quasar v1.4.1\Quasar.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe" /select, "C:\Users\Admin\AppData\Local\Temp\Quasar v1.4.1\quasar.p12"2⤵PID:2912
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\system32\ipconfig.exeipconfig2⤵
- Gathers network information
PID:2408
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\Quasar v1.4.1\Quasar.exe"C:\Users\Admin\AppData\Local\Temp\Quasar v1.4.1\Quasar.exe"2⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1492
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2240
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
C:\Users\Admin\Downloads\FortniteXAmoungus.exe"C:\Users\Admin\Downloads\FortniteXAmoungus.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "wadadw" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2052
-
-
C:\Users\Admin\Downloads\FortniteXAmoungus.exe"C:\Users\Admin\Downloads\FortniteXAmoungus.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2484
-
C:\Users\Admin\Downloads\FortniteXAmoungus.exe"C:\Users\Admin\Downloads\FortniteXAmoungus.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5687e2683690873c98ad169f85a23671f
SHA1395601c85cbcc5806b95e9c1b5e065a4d8c4b65d
SHA256a582ed314356eac0b020f7880e4a4e46a5470b5b88ef9b6a3c257b72b11c3d61
SHA5123f6d347afe1c9480bbc5b2401818ac35c2a30bdc336109fec4ef5a0f8bdddb708069931c3e66e68de0b0e95a3ceb4830e2867753a8ae2e11435cbb79d0321d79
-
Filesize
4KB
MD5e202c8dba49b7ef37d51ff2fa77d2d10
SHA129dd9060d1a0d5698f20475ccc60325dd1703bd5
SHA2560f144060e1390c01d73ec07767ddea8ffbcc49aefdb5e5a0b30e707a67587859
SHA512dbb6c7ca3e0fe284e6dfcf53bd14302726ad74c36dfff12090f55497e02814b862e33eb31432d796267c65ec623449de8b5412c6547ce405e7db04eeb15269f8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-312935884-697965778-3955649944-1000\414267c747517a9871777ca7960ea864_1defa0c0-fc04-4155-83bc-b490dbaa3679
Filesize3KB
MD52a387a6fe6591c6b9c935d36dc09f510
SHA1f359cbd35d7d363827258001195fc99b74bbafda
SHA25633f179cf0e1154848eed11159087e54d7818e194199a2900e433ae175c43184c
SHA5123285a2bb4dc4d527d75c8e089ff6a2e2d7e70302271314ccccdee8029c7e8db5aff0986f2d6bf78026a20f8e4f11c0e12b3a0e02efe6c25d92111ea4c4a90ca7
-
Filesize
3.1MB
MD56d7c94c070e74b757e81d9a93f201b31
SHA16ff415d1c2e1033236a1f6fc6485690568a66dbf
SHA25610aebc9b5f029eafb7b78cff7019b9235646379f502b3c89183cbfccf3944fa6
SHA5127a8a70bfbaa762ca6a405122c42067232bddd47a82b8ad7ff4efac674a1377890a77fe23f8cb5e37c841969bdb70e3dc505d124087c6c9280b41fee40592db10