Analysis
-
max time kernel
1798s -
max time network
1803s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-11-2024 21:53
General
-
Target
PORQUEPUTASYANOSIRVE.exe
-
Size
3.1MB
-
MD5
73565f33ed4d8741291cbb30409f1727
-
SHA1
4d3a54b28f3ea80f884a25905e27165bdc353109
-
SHA256
aafe953e627f9e733e101d7211f0c9594dbdf82ec4019b2c9aa361cbc478f0de
-
SHA512
d897b098ddcdc94ac9177bc9a90b700c8b9a7cfafa74f729beebf74a094f76a7bd69e764711bdfedcdd231465daef16e937676e391ca2c010df03fecc863b583
-
SSDEEP
49152:uvyI22SsaNYfdPBldt698dBcjHdtRJ6CbR3LoGd7THHB72eh2NT:uvf22SsaNYfdPBldt6+dBcjHdtRJ68
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1532-1-0x0000000000F80000-0x00000000012A4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 4336 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5952 schtasks.exe 5480 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exedescription pid process Token: SeDebugPrivilege 1532 PORQUEPUTASYANOSIRVE.exe Token: SeDebugPrivilege 4336 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 4336 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exedescription pid process target process PID 1532 wrote to memory of 5952 1532 PORQUEPUTASYANOSIRVE.exe schtasks.exe PID 1532 wrote to memory of 5952 1532 PORQUEPUTASYANOSIRVE.exe schtasks.exe PID 1532 wrote to memory of 4336 1532 PORQUEPUTASYANOSIRVE.exe Client.exe PID 1532 wrote to memory of 4336 1532 PORQUEPUTASYANOSIRVE.exe Client.exe PID 4336 wrote to memory of 5480 4336 Client.exe schtasks.exe PID 4336 wrote to memory of 5480 4336 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\PORQUEPUTASYANOSIRVE.exe"C:\Users\Admin\AppData\Local\Temp\PORQUEPUTASYANOSIRVE.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5952
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5480
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD573565f33ed4d8741291cbb30409f1727
SHA14d3a54b28f3ea80f884a25905e27165bdc353109
SHA256aafe953e627f9e733e101d7211f0c9594dbdf82ec4019b2c9aa361cbc478f0de
SHA512d897b098ddcdc94ac9177bc9a90b700c8b9a7cfafa74f729beebf74a094f76a7bd69e764711bdfedcdd231465daef16e937676e391ca2c010df03fecc863b583