Analysis
-
max time kernel
78s -
max time network
89s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
06-11-2024 19:17
General
-
Target
Lo último.exe
-
Size
3.1MB
-
MD5
afb2e5dad453db7cf42339f806f37532
-
SHA1
90fa9e8b4ed9d086d67b9f86dc57151db1637ca9
-
SHA256
a4b343420149aabd8ef8af687bcb7b252af476c4c8fdad177c3cf5d65ccf912e
-
SHA512
72c3474f11a90bd904957030d019611c460dfa66524e0113b40b18a4ae0f3d81d56ae125fa2f247b266e71a11fcaad5884987036563e9464dc2e973877f79f3f
-
SSDEEP
49152:Hv+lL26AaNeWgPhlmVqvMQ7XSKwkamEoXdl3THHB72eh2NT:HvuL26AaNeWgPhlmVqkQ7XSK9af8
Malware Config
Extracted
quasar
1.4.1
Office04
Ingrid78-20703.portmap.host:20703
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/3896-1-0x0000000000290000-0x00000000005B4000-memory.dmp family_quasar behavioral1/files/0x0028000000045055-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3176 Client.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133753943281787894" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1952 schtasks.exe 3216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1464 chrome.exe 1464 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 3896 Lo último.exe Token: SeDebugPrivilege 3176 Client.exe Token: SeShutdownPrivilege 1464 chrome.exe Token: SeCreatePagefilePrivilege 1464 chrome.exe Token: SeShutdownPrivilege 1464 chrome.exe Token: SeCreatePagefilePrivilege 1464 chrome.exe Token: SeShutdownPrivilege 1464 chrome.exe Token: SeCreatePagefilePrivilege 1464 chrome.exe Token: SeShutdownPrivilege 1464 chrome.exe Token: SeCreatePagefilePrivilege 1464 chrome.exe Token: SeShutdownPrivilege 1464 chrome.exe Token: SeCreatePagefilePrivilege 1464 chrome.exe Token: SeShutdownPrivilege 1464 chrome.exe Token: SeCreatePagefilePrivilege 1464 chrome.exe Token: SeShutdownPrivilege 1464 chrome.exe Token: SeCreatePagefilePrivilege 1464 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe 1464 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3176 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3896 wrote to memory of 1952 3896 Lo último.exe 82 PID 3896 wrote to memory of 1952 3896 Lo último.exe 82 PID 3896 wrote to memory of 3176 3896 Lo último.exe 84 PID 3896 wrote to memory of 3176 3896 Lo último.exe 84 PID 3176 wrote to memory of 3216 3176 Client.exe 85 PID 3176 wrote to memory of 3216 3176 Client.exe 85 PID 1464 wrote to memory of 1480 1464 chrome.exe 98 PID 1464 wrote to memory of 1480 1464 chrome.exe 98 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 1472 1464 chrome.exe 99 PID 1464 wrote to memory of 4424 1464 chrome.exe 100 PID 1464 wrote to memory of 4424 1464 chrome.exe 100 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 PID 1464 wrote to memory of 2436 1464 chrome.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lo último.exe"C:\Users\Admin\AppData\Local\Temp\Lo último.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1952
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3216
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffe5174cc40,0x7ffe5174cc4c,0x7ffe5174cc582⤵PID:1480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2020,i,5223497252841297488,5109782654312647482,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2016 /prefetch:22⤵PID:1472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1956,i,5223497252841297488,5109782654312647482,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2056 /prefetch:32⤵PID:4424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,5223497252841297488,5109782654312647482,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2292 /prefetch:82⤵PID:2436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3152,i,5223497252841297488,5109782654312647482,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3172 /prefetch:12⤵PID:1280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,5223497252841297488,5109782654312647482,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3220 /prefetch:12⤵PID:1168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4592,i,5223497252841297488,5109782654312647482,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4560 /prefetch:12⤵PID:4864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3724,i,5223497252841297488,5109782654312647482,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3736 /prefetch:82⤵PID:4756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3672,i,5223497252841297488,5109782654312647482,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4900 /prefetch:82⤵PID:4944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5044,i,5223497252841297488,5109782654312647482,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5068 /prefetch:82⤵PID:4472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5004,i,5223497252841297488,5109782654312647482,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4744 /prefetch:82⤵PID:1236
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5536a35705dabe2bc9e96ac16ca3e7add
SHA18946cc6ba376a9a9c666069eec4edb61e123e65e
SHA25696268854c705933fef28d587e6ff4db48635574002901dab1c984586f17e6bc1
SHA5120ece7311768236e625a2498ac735cedae414ed3f1b0bdd2cc7d6df43f4f2ca09140308493158ea8c76dff962e1267fa69ee734ade2281b0b1d23d92225af692f
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
3.1MB
MD5afb2e5dad453db7cf42339f806f37532
SHA190fa9e8b4ed9d086d67b9f86dc57151db1637ca9
SHA256a4b343420149aabd8ef8af687bcb7b252af476c4c8fdad177c3cf5d65ccf912e
SHA51272c3474f11a90bd904957030d019611c460dfa66524e0113b40b18a4ae0f3d81d56ae125fa2f247b266e71a11fcaad5884987036563e9464dc2e973877f79f3f