Overview
overview
10Static
static
10b4d16a23c4...cd.exe
windows7-x64
10b4d16a23c4...cd.exe
windows10-2004-x64
10b4eca0b762...e1.exe
windows7-x64
1b4eca0b762...e1.exe
windows10-2004-x64
1b4f9f36ada...07.exe
windows7-x64
10b4f9f36ada...07.exe
windows10-2004-x64
10b5002c08a1...bc.exe
windows7-x64
10b5002c08a1...bc.exe
windows10-2004-x64
10b55e92f4a2...a6.exe
windows7-x64
10b55e92f4a2...a6.exe
windows10-2004-x64
10b5687bfac8...82.exe
windows7-x64
10b5687bfac8...82.exe
windows10-2004-x64
10b580ffe62d...98.exe
windows7-x64
7b580ffe62d...98.exe
windows10-2004-x64
7b599b9b1d6...6f.exe
windows7-x64
7b599b9b1d6...6f.exe
windows10-2004-x64
10b5ac1858b7...1a.exe
windows7-x64
5b5ac1858b7...1a.exe
windows10-2004-x64
5b65e1ac2a1...74.exe
windows7-x64
10b65e1ac2a1...74.exe
windows10-2004-x64
10b67576c827...e2.exe
windows7-x64
10b67576c827...e2.exe
windows10-2004-x64
10b68768d198...a8.exe
windows7-x64
7b68768d198...a8.exe
windows10-2004-x64
7b6982d011a...3b.exe
windows7-x64
10b6982d011a...3b.exe
windows10-2004-x64
10b6b7f4db83...cc.exe
windows7-x64
3b6b7f4db83...cc.exe
windows10-2004-x64
3b6baedc86e...7b.exe
windows7-x64
10b6baedc86e...7b.exe
windows10-2004-x64
10b6cd4cbecb...e2.exe
windows7-x64
10b6cd4cbecb...e2.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
b4d16a23c4f84119b08271727b504dc277cc03929f4437c01640b9fe610474cd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b4d16a23c4f84119b08271727b504dc277cc03929f4437c01640b9fe610474cd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
b4eca0b7629d60f6cf396e664ca50add98b7376955d993c98d1399bab2da9ae1.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
b4eca0b7629d60f6cf396e664ca50add98b7376955d993c98d1399bab2da9ae1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
b4f9f36ada3d9d3cf8af85679ea3a007.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
b4f9f36ada3d9d3cf8af85679ea3a007.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
b5002c08a1be3be44a14092d1eb62f69858b5e772df4f86e67339a2250c522bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
b55e92f4a25bac9a1f90a8cf3d7ef9c91d1649598d692eb497d8fed1f20a97a6.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
b55e92f4a25bac9a1f90a8cf3d7ef9c91d1649598d692eb497d8fed1f20a97a6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
b5687bfac89811969dd02dad17352b82.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
b5687bfac89811969dd02dad17352b82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
b580ffe62d19e702d07e69a2f421a298.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
b580ffe62d19e702d07e69a2f421a298.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
b599b9b1d6311136ef7c416782fdd16f.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
b599b9b1d6311136ef7c416782fdd16f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
b5ac1858b7313eca6ad65f6506620f1a.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b5ac1858b7313eca6ad65f6506620f1a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
b65e1ac2a1c32fcf66f67031ebe907e9ca4e1a7cbae7589979b1eba091b6e174.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
b65e1ac2a1c32fcf66f67031ebe907e9ca4e1a7cbae7589979b1eba091b6e174.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
b67576c827f1d682c6863ee2e1b096afb845073be33737653fa7754565634ce2.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
b67576c827f1d682c6863ee2e1b096afb845073be33737653fa7754565634ce2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
b68768d198b634640052e1541b761c4940795292cb1bc0cd4349a7c9d1292da8.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
b68768d198b634640052e1541b761c4940795292cb1bc0cd4349a7c9d1292da8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
b6982d011a327e88728cfc8b6305503b.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
b6982d011a327e88728cfc8b6305503b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
b6b7f4db83367b212cbd15bcfaa2eacc.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
b6b7f4db83367b212cbd15bcfaa2eacc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
b6baedc86ebdd4c9c3cc812f509f777b.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
b6baedc86ebdd4c9c3cc812f509f777b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe
Resource
win7-20240903-en
General
-
Target
b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe
-
Size
3.1MB
-
MD5
7bb322724d054ab41dbd6cdd7c1cee0d
-
SHA1
0ecc58c184035f0edb3e0a931b0d58b45b33efa7
-
SHA256
b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2
-
SHA512
ac49627d1f0334b0abc1187b3dd5e0eb55617d13b3f82aff9fb9dac22f1b90a80458831d444de5415653faae762488d8b9f5cb797ad4434eaf2e23e3ac65e8d0
-
SSDEEP
49152:PvHI22SsaNYfdPBldt698dBcjHqxPEak0k/LCqoGdqpTHHB72eh2NT:Pvo22SsaNYfdPBldt6+dBcjHqxsHa
Malware Config
Extracted
quasar
1.4.1
Office04
1.523.6342.54:4782
4ea1f729-8980-4f1b-adc9-9454a6c89510
-
encryption_key
6F5616F7DE99189DA1F7FA4AB4982DF3EAD0C9AC
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 10 IoCs
resource yara_rule behavioral31/memory/2704-1-0x00000000003A0000-0x00000000006C4000-memory.dmp family_quasar behavioral31/files/0x0034000000018683-6.dat family_quasar behavioral31/memory/2100-10-0x0000000001290000-0x00000000015B4000-memory.dmp family_quasar behavioral31/memory/1768-43-0x00000000000A0000-0x00000000003C4000-memory.dmp family_quasar behavioral31/memory/668-54-0x0000000001200000-0x0000000001524000-memory.dmp family_quasar behavioral31/memory/1520-75-0x00000000012A0000-0x00000000015C4000-memory.dmp family_quasar behavioral31/memory/2648-107-0x0000000000240000-0x0000000000564000-memory.dmp family_quasar behavioral31/memory/1736-118-0x0000000000CE0000-0x0000000001004000-memory.dmp family_quasar behavioral31/memory/1828-129-0x0000000000320000-0x0000000000644000-memory.dmp family_quasar behavioral31/memory/1128-140-0x0000000000150000-0x0000000000474000-memory.dmp family_quasar -
Executes dropped EXE 13 IoCs
pid Process 2100 Client.exe 2864 Client.exe 1900 Client.exe 1768 Client.exe 668 Client.exe 2296 Client.exe 1520 Client.exe 2912 Client.exe 2868 Client.exe 2648 Client.exe 1736 Client.exe 1828 Client.exe 1128 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 12 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1596 PING.EXE 3028 PING.EXE 2956 PING.EXE 1584 PING.EXE 1184 PING.EXE 1836 PING.EXE 2224 PING.EXE 1928 PING.EXE 1692 PING.EXE 2068 PING.EXE 2432 PING.EXE 2252 PING.EXE -
Runs ping.exe 1 TTPs 12 IoCs
pid Process 3028 PING.EXE 2432 PING.EXE 2224 PING.EXE 1928 PING.EXE 1596 PING.EXE 2068 PING.EXE 2956 PING.EXE 1584 PING.EXE 1184 PING.EXE 1836 PING.EXE 2252 PING.EXE 1692 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 14 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 300 schtasks.exe 2644 schtasks.exe 2512 schtasks.exe 684 schtasks.exe 2572 schtasks.exe 2896 schtasks.exe 1408 schtasks.exe 2492 schtasks.exe 1708 schtasks.exe 2556 schtasks.exe 2944 schtasks.exe 1732 schtasks.exe 2936 schtasks.exe 2140 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2704 b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe Token: SeDebugPrivilege 2100 Client.exe Token: SeDebugPrivilege 2864 Client.exe Token: SeDebugPrivilege 1900 Client.exe Token: SeDebugPrivilege 1768 Client.exe Token: SeDebugPrivilege 668 Client.exe Token: SeDebugPrivilege 2296 Client.exe Token: SeDebugPrivilege 1520 Client.exe Token: SeDebugPrivilege 2912 Client.exe Token: SeDebugPrivilege 2868 Client.exe Token: SeDebugPrivilege 2648 Client.exe Token: SeDebugPrivilege 1736 Client.exe Token: SeDebugPrivilege 1828 Client.exe Token: SeDebugPrivilege 1128 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2936 2704 b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe 30 PID 2704 wrote to memory of 2936 2704 b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe 30 PID 2704 wrote to memory of 2936 2704 b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe 30 PID 2704 wrote to memory of 2100 2704 b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe 32 PID 2704 wrote to memory of 2100 2704 b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe 32 PID 2704 wrote to memory of 2100 2704 b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe 32 PID 2100 wrote to memory of 2572 2100 Client.exe 33 PID 2100 wrote to memory of 2572 2100 Client.exe 33 PID 2100 wrote to memory of 2572 2100 Client.exe 33 PID 2100 wrote to memory of 1952 2100 Client.exe 35 PID 2100 wrote to memory of 1952 2100 Client.exe 35 PID 2100 wrote to memory of 1952 2100 Client.exe 35 PID 1952 wrote to memory of 2336 1952 cmd.exe 37 PID 1952 wrote to memory of 2336 1952 cmd.exe 37 PID 1952 wrote to memory of 2336 1952 cmd.exe 37 PID 1952 wrote to memory of 3028 1952 cmd.exe 38 PID 1952 wrote to memory of 3028 1952 cmd.exe 38 PID 1952 wrote to memory of 3028 1952 cmd.exe 38 PID 1952 wrote to memory of 2864 1952 cmd.exe 39 PID 1952 wrote to memory of 2864 1952 cmd.exe 39 PID 1952 wrote to memory of 2864 1952 cmd.exe 39 PID 2864 wrote to memory of 2896 2864 Client.exe 40 PID 2864 wrote to memory of 2896 2864 Client.exe 40 PID 2864 wrote to memory of 2896 2864 Client.exe 40 PID 2864 wrote to memory of 2384 2864 Client.exe 42 PID 2864 wrote to memory of 2384 2864 Client.exe 42 PID 2864 wrote to memory of 2384 2864 Client.exe 42 PID 2384 wrote to memory of 1416 2384 cmd.exe 44 PID 2384 wrote to memory of 1416 2384 cmd.exe 44 PID 2384 wrote to memory of 1416 2384 cmd.exe 44 PID 2384 wrote to memory of 2068 2384 cmd.exe 45 PID 2384 wrote to memory of 2068 2384 cmd.exe 45 PID 2384 wrote to memory of 2068 2384 cmd.exe 45 PID 2384 wrote to memory of 1900 2384 cmd.exe 46 PID 2384 wrote to memory of 1900 2384 cmd.exe 46 PID 2384 wrote to memory of 1900 2384 cmd.exe 46 PID 1900 wrote to memory of 1408 1900 Client.exe 47 PID 1900 wrote to memory of 1408 1900 Client.exe 47 PID 1900 wrote to memory of 1408 1900 Client.exe 47 PID 1900 wrote to memory of 1924 1900 Client.exe 49 PID 1900 wrote to memory of 1924 1900 Client.exe 49 PID 1900 wrote to memory of 1924 1900 Client.exe 49 PID 1924 wrote to memory of 1680 1924 cmd.exe 51 PID 1924 wrote to memory of 1680 1924 cmd.exe 51 PID 1924 wrote to memory of 1680 1924 cmd.exe 51 PID 1924 wrote to memory of 2956 1924 cmd.exe 52 PID 1924 wrote to memory of 2956 1924 cmd.exe 52 PID 1924 wrote to memory of 2956 1924 cmd.exe 52 PID 1924 wrote to memory of 1768 1924 cmd.exe 53 PID 1924 wrote to memory of 1768 1924 cmd.exe 53 PID 1924 wrote to memory of 1768 1924 cmd.exe 53 PID 1768 wrote to memory of 2140 1768 Client.exe 54 PID 1768 wrote to memory of 2140 1768 Client.exe 54 PID 1768 wrote to memory of 2140 1768 Client.exe 54 PID 1768 wrote to memory of 448 1768 Client.exe 56 PID 1768 wrote to memory of 448 1768 Client.exe 56 PID 1768 wrote to memory of 448 1768 Client.exe 56 PID 448 wrote to memory of 2036 448 cmd.exe 58 PID 448 wrote to memory of 2036 448 cmd.exe 58 PID 448 wrote to memory of 2036 448 cmd.exe 58 PID 448 wrote to memory of 1584 448 cmd.exe 59 PID 448 wrote to memory of 1584 448 cmd.exe 59 PID 448 wrote to memory of 1584 448 cmd.exe 59 PID 448 wrote to memory of 668 448 cmd.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe"C:\Users\Admin\AppData\Local\Temp\b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2936
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2572
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QleAbJZ2Q4lG.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2336
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3028
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\lPAw8DDRbR1s.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1416
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2068
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:1408
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\WcY0C1S4aEKF.bat" "7⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:1680
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2956
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:2140
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\z4LXqE0RpGm2.bat" "9⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:2036
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1584
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:668 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:2492
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\SJix1TDEyi4C.bat" "11⤵PID:1272
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:872
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1184
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2296 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:1708
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\bGSV8jffYDHG.bat" "13⤵PID:1892
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:2428
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1836
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1520 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:2556
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EbEgIB3ghKfZ.bat" "15⤵PID:2572
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:2612
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2432
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2912 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:300
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\ln89Ix3zsLlE.bat" "17⤵PID:3040
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:2636
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2224
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2868 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:2644
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\9WRDLVKdU7AY.bat" "19⤵PID:2848
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:2856
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1928
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2648 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:2944
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\PR1rOPAnI1eo.bat" "21⤵PID:2256
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:2140
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2252
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f23⤵
- Scheduled Task/Job: Scheduled Task
PID:1732
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xTw50kcXTEmV.bat" "23⤵PID:1780
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:2492
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1692
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1828 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f25⤵
- Scheduled Task/Job: Scheduled Task
PID:2512
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\kR1PQDhr1exS.bat" "25⤵PID:1512
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:1872
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1596
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"26⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1128 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:684
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207B
MD5b97c4ed738548dd0791a095cacf30118
SHA16a1f72a02c444a87e358c695eb6b34cb659010ed
SHA2569c26317f8b6b0b2d6579c9a000273345ed713d96969815394e008e0b6fc1ccad
SHA51285bf912db48a2b9be6af97c8ab5581698676698e69e9aba3f903b88eca775e80b2f0b9921b0a1cda70e98f6d993225b8dac49dda2556c7e38ddfdd3b29cbe5dd
-
Filesize
207B
MD563e0e5ca4da165cb73ef0f8e05064c39
SHA159469060f746cf880eb44f9083d181a89b27f9c3
SHA256af2dc866af9499b2821c04723a10edf3b0bb931750d667ba84cad7491eaa56ea
SHA5124d2cf2312acf88bedf9e204f90f7c672aa74e5a50cc7decec7b1ef5e7030c96567e3b4fac874550b90df173812a45b27141f1ddeef273d375d4fbad9ee62ce6e
-
Filesize
207B
MD51c73b8790f1dff176d1f3ae42ef48a4e
SHA1acd1d2502505020beac17e5d946b50fa8434ed3c
SHA25628bbee64403577dc746e3362def2361957c1e5d20e225789618e41f6a0736a24
SHA512d2d80b3ea4e82a01978337fe58d748f9bf8ac6c0c89e19a96cbe4f1df62eea5e2f76f34a8a7e69792728ae81284cda4eac005828539b8c07b5a3bde2c5567873
-
Filesize
207B
MD57be9afc7b76db7167b6bf96a1bdc4f69
SHA152cd34141ae1a0ab21da5e158a673005116544ae
SHA256cef129cdb16e078c15b4c2d2b921f7f5d59386d48dbea1c5bd76173b1dfb2cba
SHA5126b1370677d20026bbe2a5a9822ea58386b0234a45a447eafd571f7fd2c7dd217a2bbb4e36342918bfe1c1572c8bcdf53bb3bd73aff9222baaffe6a8cc19e4c5c
-
Filesize
207B
MD529eaff8418b1b5ab2d1d0f47ae4f86e1
SHA100c82df9ea0973d203bb9c612a93cb64a4627b6a
SHA256bf836aca1011f48b81728ddca7edd0aa16e25c38e2b390098fb9267ba9170959
SHA51287d1f2346ccb09fa4d011c817c7fa935b51f0dba5aaf70f50cb93f9c06b6e3aef38b294208f655d506c63c041f96687fbee5cff645df3e626cca98c7859d09c4
-
Filesize
207B
MD598850bb8dc96c961de27e5bd86daf506
SHA1c45c2801b9902d4612f4f7de7d91e6d5b91b8e0b
SHA2568639d530a6a85b01b13e4c659c490f6aa8ceae2ed214a119be450aaa799ccdc3
SHA512cd62134631282946468fb4f01855d6aa7b4b47ee73e39ee1b978d4d1c768571d9cd16d0c79fe834af5fb68b3a40b2422725c7f1abd039be7603fa72d707bbf51
-
Filesize
207B
MD51d8e63e461406317f34ba124de294a47
SHA1649875511ec88188457d8183b2109594debc7559
SHA256bdd6997759c40d7c308a67b8ecebb1a8ae30c33a27d603fe66eac2e6f00ab00f
SHA512002cb045a3827c44abc8b9e7e1f005bc07fe2440c86a88d6fb76e00225ac1b97dfde7a6fb9771d4bcd92d518d20326b66dbd595b5c305b088f2e1905192a1339
-
Filesize
207B
MD5715ea56bd4f1c92d0d45336399dff121
SHA1d883357443f5e92be339f5b4c86c3886e2ac1f94
SHA2564f83a81e7a0319cc3a15b6779b6f1005851f11aaa81e14465baf17c69c2e5ee9
SHA512897fe5ea9f2752ace3926c9ece2eea49f0682afc7cf9b3daeaec5c7a2f188be418caedc1054a830ac4fc0236e75872709def6c6311848a3087c2202d76c59ebe
-
Filesize
207B
MD5df84e15b210913c113ce56f2b652783c
SHA176c12e85217c3a020bc0dc1c7175363b4d03df96
SHA2563fa66022bd50b013538be51fedf4aea66bc34e61bc20aaa270d0e622069349e8
SHA5129f5ed2065e0a28f7d5e9e86e49148b729f1a8fd11a84a6e8a1bcf41e7474ce707e979aef248eb18303e90e35398a00fce626126335b2a271e6a1a2d62b3e5e52
-
Filesize
207B
MD5e9f01bfde210ebf06d3a5c7ab098baf6
SHA1e05610e0540cfb8df156c67ac291b33ac8b88145
SHA256fb1ef9dd82423811510da35ec7410e85524697698a4518cc7e4ff92556784b3d
SHA5122d1f2e7cc5e15b469be8353e26b82e6d30b6f12293c80a8278d7106de89d42bf6d9ca583f8a2a0c2766c49f8489df61c4ce7aabf714aad271be5090bedff3043
-
Filesize
207B
MD58d92d9661f30d24d6059d4d7a7c106e2
SHA1c4683a0e4cbb54db58c51a97d080f2305648087d
SHA2562c4b6991330b7183d740b6f75bdc1c1c00210b5cdc5e2b8a6fac302e4817e5d3
SHA512db9ed5637da3eff8dae4c33bf991127eed8795d5020b2043eada0d6ad33871b717637c26de904e3fc94bd8fc9d233ff1cf241eb991dcf8f16797116e242eab7b
-
Filesize
207B
MD5b947a9f1da5bddcc90385503a065da5b
SHA15dfcd1d8af240aa56ac087ed0df55a34f5c770bf
SHA256438a708bd64029dad4ec22df7f958836dc29fa09271c7860def61415500d96bf
SHA512163b1a9b4bf27b521d7e36abba03da101b4fe9790e8eac9cc16ffebf67cab8ce6f2117b920b52c326ef834f6a7c15ef74ee1c8c53ee854a51b64f8f49dd7e437
-
Filesize
3.1MB
MD57bb322724d054ab41dbd6cdd7c1cee0d
SHA10ecc58c184035f0edb3e0a931b0d58b45b33efa7
SHA256b6cd4cbecbd20d06768408f952a13721fb22fdbeca097913deeebe41a41b3ae2
SHA512ac49627d1f0334b0abc1187b3dd5e0eb55617d13b3f82aff9fb9dac22f1b90a80458831d444de5415653faae762488d8b9f5cb797ad4434eaf2e23e3ac65e8d0