Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 22:08
Behavioral task
behavioral1
Sample
porfaaa.exe
Resource
win7-20240903-en
General
-
Target
porfaaa.exe
-
Size
3.1MB
-
MD5
6a0e509826fa8bbebabe5f79ace2ef27
-
SHA1
aec54ebce312edce5ba80335aebcc7b599383166
-
SHA256
569da6bbe85c8810e6f9cf1b884be9257a227d4c29c4c81888999c0e583cba80
-
SHA512
442653aa58c5287131e7d4ac90609c4f05a92992e44d9efadd06bed60e25bd1f7eb2f89588b792243dc4b70cd1f64e2f017874e1a6b38b9807de2c90c9afcfaf
-
SSDEEP
49152:3vyI22SsaNYfdPBldt698dBcjH7bRJ65bR3LoGd4BTHHB72eh2NT:3vf22SsaNYfdPBldt6+dBcjH7bRJ67I
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.9:139
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3956-1-0x0000000000340000-0x0000000000664000-memory.dmp family_quasar behavioral2/files/0x000a000000023b7e-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1160 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1208 schtasks.exe 4952 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3956 porfaaa.exe Token: SeDebugPrivilege 1160 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1160 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3956 wrote to memory of 1208 3956 porfaaa.exe 85 PID 3956 wrote to memory of 1208 3956 porfaaa.exe 85 PID 3956 wrote to memory of 1160 3956 porfaaa.exe 88 PID 3956 wrote to memory of 1160 3956 porfaaa.exe 88 PID 1160 wrote to memory of 4952 1160 Client.exe 91 PID 1160 wrote to memory of 4952 1160 Client.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\porfaaa.exe"C:\Users\Admin\AppData\Local\Temp\porfaaa.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1208
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD56a0e509826fa8bbebabe5f79ace2ef27
SHA1aec54ebce312edce5ba80335aebcc7b599383166
SHA256569da6bbe85c8810e6f9cf1b884be9257a227d4c29c4c81888999c0e583cba80
SHA512442653aa58c5287131e7d4ac90609c4f05a92992e44d9efadd06bed60e25bd1f7eb2f89588b792243dc4b70cd1f64e2f017874e1a6b38b9807de2c90c9afcfaf