Analysis
-
max time kernel
89s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 04:24
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
e84825f20d531199cefcdf8f0ac0a5bf
-
SHA1
e016a14c992c56ef916da2465211ebbfee8502c1
-
SHA256
9c881a05c58c18e795f9f687804c8a4f13244744bbcd0b1bd07856cbd42a378d
-
SHA512
d9b719ec9853d8c9aaeb8e597082cb69c9a338d4f5dd3685e49841dc93f03e63f67e4f21ec59fa10b561c412cbde124d589f7b1cff1525002f3b78eaf4995fab
-
SSDEEP
49152:SvyI22SsaNYfdPBldt698dBcjHEYhBbRjPLoGdzkTHHB72eh2NT:Svf22SsaNYfdPBldt6+dBcjHEYh7Tj
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.2.19:4782
112650ca-1287-418e-b9d3-1664d22cb8f1
-
encryption_key
CA3612A22558F9AC4A3F0665F4EF083FB1D45393
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2176-1-0x0000000001350000-0x0000000001674000-memory.dmp family_quasar behavioral1/files/0x0008000000015d75-6.dat family_quasar behavioral1/memory/2040-9-0x0000000001230000-0x0000000001554000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2040 Client.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3036 schtasks.exe 2128 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2340 chrome.exe 2340 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2176 Client-built.exe Token: SeDebugPrivilege 2040 Client.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe Token: SeShutdownPrivilege 2340 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe 2340 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2040 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2176 wrote to memory of 3036 2176 Client-built.exe 30 PID 2176 wrote to memory of 3036 2176 Client-built.exe 30 PID 2176 wrote to memory of 3036 2176 Client-built.exe 30 PID 2176 wrote to memory of 2040 2176 Client-built.exe 32 PID 2176 wrote to memory of 2040 2176 Client-built.exe 32 PID 2176 wrote to memory of 2040 2176 Client-built.exe 32 PID 2040 wrote to memory of 2128 2040 Client.exe 33 PID 2040 wrote to memory of 2128 2040 Client.exe 33 PID 2040 wrote to memory of 2128 2040 Client.exe 33 PID 2340 wrote to memory of 2656 2340 chrome.exe 39 PID 2340 wrote to memory of 2656 2340 chrome.exe 39 PID 2340 wrote to memory of 2656 2340 chrome.exe 39 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1936 2340 chrome.exe 41 PID 2340 wrote to memory of 1960 2340 chrome.exe 42 PID 2340 wrote to memory of 1960 2340 chrome.exe 42 PID 2340 wrote to memory of 1960 2340 chrome.exe 42 PID 2340 wrote to memory of 2912 2340 chrome.exe 43 PID 2340 wrote to memory of 2912 2340 chrome.exe 43 PID 2340 wrote to memory of 2912 2340 chrome.exe 43 PID 2340 wrote to memory of 2912 2340 chrome.exe 43 PID 2340 wrote to memory of 2912 2340 chrome.exe 43 PID 2340 wrote to memory of 2912 2340 chrome.exe 43 PID 2340 wrote to memory of 2912 2340 chrome.exe 43 PID 2340 wrote to memory of 2912 2340 chrome.exe 43 PID 2340 wrote to memory of 2912 2340 chrome.exe 43 PID 2340 wrote to memory of 2912 2340 chrome.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3036
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2128
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2712
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef1049758,0x7fef1049768,0x7fef10497782⤵PID:2656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1200 --field-trial-handle=1416,i,16832627920919156721,5411874245691013749,131072 /prefetch:22⤵PID:1936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1552 --field-trial-handle=1416,i,16832627920919156721,5411874245691013749,131072 /prefetch:82⤵PID:1960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1664 --field-trial-handle=1416,i,16832627920919156721,5411874245691013749,131072 /prefetch:82⤵PID:2912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2236 --field-trial-handle=1416,i,16832627920919156721,5411874245691013749,131072 /prefetch:12⤵PID:376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2252 --field-trial-handle=1416,i,16832627920919156721,5411874245691013749,131072 /prefetch:12⤵PID:2332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1420 --field-trial-handle=1416,i,16832627920919156721,5411874245691013749,131072 /prefetch:22⤵PID:2264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1500 --field-trial-handle=1416,i,16832627920919156721,5411874245691013749,131072 /prefetch:12⤵PID:880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3116 --field-trial-handle=1416,i,16832627920919156721,5411874245691013749,131072 /prefetch:82⤵PID:532
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
5KB
MD5058bcb65b5bd338b7885648287c74718
SHA1651affe4d42a542092de79e9354d19a6374c2cae
SHA25606cb3dbbcbf83247956cd19c77493cf92ef4063f81fe14bb6d03a1abb2501add
SHA512f4c3c71d08b837d8bbc9f5ebedbeaedebebbdd54290b4686143bed079722f8bec307108d0c00f69fca04b78edbb12f4c12d661ef3ea41c6ec4ec425f18737798
-
Filesize
5KB
MD5fa01e3a3a5df91fddf49b0e09ceefc3b
SHA1b82ddcce2cfca3b940b24be9dde20aa8ecf09990
SHA256fcb93e32dcc29cf13c51308fb2c2e93d151ee72a1a9dfbfa004aba9411c2b930
SHA5129e34e2964a5559ed4d147387df1d33f44a6287bc84b9fd21fcfee9353af32b0bff793dfcdae1bfe3bd381ce4e2635b55c47629164ecdf8dca2dead0d450cb19b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
3.1MB
MD5e84825f20d531199cefcdf8f0ac0a5bf
SHA1e016a14c992c56ef916da2465211ebbfee8502c1
SHA2569c881a05c58c18e795f9f687804c8a4f13244744bbcd0b1bd07856cbd42a378d
SHA512d9b719ec9853d8c9aaeb8e597082cb69c9a338d4f5dd3685e49841dc93f03e63f67e4f21ec59fa10b561c412cbde124d589f7b1cff1525002f3b78eaf4995fab