Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 07:46
Behavioral task
behavioral1
Sample
Chrome.exe
Resource
win7-20240903-en
General
-
Target
Chrome.exe
-
Size
3.1MB
-
MD5
19fd16e1d1e4025f1dcea5d29f66024f
-
SHA1
c472e576446a8f803e60f15e7c454f8f18a402f6
-
SHA256
88e0b988d824eab43fcc8ef79a0dae23381c1929e02cef3c82c00b3626a5c1d3
-
SHA512
1996bbcd191f714daf4d89ff0a6730c5d407cda4387f6732aaec1aba12b06cc266845a860120ad9ef11063f947b652c37cf61dff12df2f5f076b7bb965cf88bd
-
SSDEEP
49152:yvyI22SsaNYfdPBldt698dBcjH00+AFmzkjoGdsUTSTHHB72eh2NT:yvf22SsaNYfdPBldt6+dBcjH00+A5cU
Malware Config
Extracted
quasar
1.4.1
chrome
192.168.1.58:4782
1d5a53de-53d3-4349-abab-ee1b0579f85f
-
encryption_key
56B4C4DAE2FF0461296EBCFD733DDB88E29C8E38
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2328-1-0x0000000000CC0000-0x0000000000FE4000-memory.dmp family_quasar behavioral1/files/0x0008000000019227-7.dat family_quasar behavioral1/memory/1056-8-0x0000000000100000-0x0000000000424000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1056 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2472 schtasks.exe 1244 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2328 Chrome.exe Token: SeDebugPrivilege 1056 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1056 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2472 2328 Chrome.exe 30 PID 2328 wrote to memory of 2472 2328 Chrome.exe 30 PID 2328 wrote to memory of 2472 2328 Chrome.exe 30 PID 2328 wrote to memory of 1056 2328 Chrome.exe 32 PID 2328 wrote to memory of 1056 2328 Chrome.exe 32 PID 2328 wrote to memory of 1056 2328 Chrome.exe 32 PID 1056 wrote to memory of 1244 1056 Client.exe 33 PID 1056 wrote to memory of 1244 1056 Client.exe 33 PID 1056 wrote to memory of 1244 1056 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Chrome.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2472
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1244
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD519fd16e1d1e4025f1dcea5d29f66024f
SHA1c472e576446a8f803e60f15e7c454f8f18a402f6
SHA25688e0b988d824eab43fcc8ef79a0dae23381c1929e02cef3c82c00b3626a5c1d3
SHA5121996bbcd191f714daf4d89ff0a6730c5d407cda4387f6732aaec1aba12b06cc266845a860120ad9ef11063f947b652c37cf61dff12df2f5f076b7bb965cf88bd