Analysis
-
max time kernel
55s -
max time network
58s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-11-2024 02:14
Static task
static1
General
-
Target
PORQUEPUTASYANOSIRVE.7z
-
Size
923KB
-
MD5
d757d40193d311216967491e36fc2ba4
-
SHA1
2dd90fa74c489da4f85bdf301053230b480a31fa
-
SHA256
8a31693ddf8924f144ba19a8802766188bd13f1ed7eea7c226eb0e01a9e47685
-
SHA512
9be26ab222457605eea0c42a4dbcfa80154cb384e6abf0db6a010fcca172a0eda8792b9e3fff9d67717f095f67448d9310c7e049f7fea8dd5907afe8bd462921
-
SSDEEP
24576:q9gl2kNvEE7GFdGqXsShFTAkBojKLUI56eGk:46vbIGqXscAkW+h1
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x002800000004503a-3.dat family_quasar behavioral1/memory/2608-5-0x0000000000170000-0x0000000000494000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exepid Process 2608 PORQUEPUTASYANOSIRVE.exe 524 Client.exe -
Drops file in Windows directory 1 IoCs
Processes:
chrome.exedescription ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133766289426438140" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4608 schtasks.exe 4400 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid Process 64 chrome.exe 64 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
chrome.exepid Process 64 chrome.exe 64 chrome.exe 64 chrome.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
7zFM.exePORQUEPUTASYANOSIRVE.exeClient.exechrome.exedescription pid Process Token: SeRestorePrivilege 4632 7zFM.exe Token: 35 4632 7zFM.exe Token: SeSecurityPrivilege 4632 7zFM.exe Token: SeDebugPrivilege 2608 PORQUEPUTASYANOSIRVE.exe Token: SeDebugPrivilege 524 Client.exe Token: SeShutdownPrivilege 64 chrome.exe Token: SeCreatePagefilePrivilege 64 chrome.exe Token: SeShutdownPrivilege 64 chrome.exe Token: SeCreatePagefilePrivilege 64 chrome.exe Token: SeShutdownPrivilege 64 chrome.exe Token: SeCreatePagefilePrivilege 64 chrome.exe Token: SeShutdownPrivilege 64 chrome.exe Token: SeCreatePagefilePrivilege 64 chrome.exe Token: SeShutdownPrivilege 64 chrome.exe Token: SeCreatePagefilePrivilege 64 chrome.exe Token: SeShutdownPrivilege 64 chrome.exe Token: SeCreatePagefilePrivilege 64 chrome.exe Token: SeShutdownPrivilege 64 chrome.exe Token: SeCreatePagefilePrivilege 64 chrome.exe Token: SeShutdownPrivilege 64 chrome.exe Token: SeCreatePagefilePrivilege 64 chrome.exe Token: SeShutdownPrivilege 64 chrome.exe Token: SeCreatePagefilePrivilege 64 chrome.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
7zFM.exechrome.exepid Process 4632 7zFM.exe 4632 7zFM.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid Process 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe 64 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 524 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exechrome.exedescription pid Process procid_target PID 2608 wrote to memory of 4608 2608 PORQUEPUTASYANOSIRVE.exe 93 PID 2608 wrote to memory of 4608 2608 PORQUEPUTASYANOSIRVE.exe 93 PID 2608 wrote to memory of 524 2608 PORQUEPUTASYANOSIRVE.exe 95 PID 2608 wrote to memory of 524 2608 PORQUEPUTASYANOSIRVE.exe 95 PID 524 wrote to memory of 4400 524 Client.exe 96 PID 524 wrote to memory of 4400 524 Client.exe 96 PID 64 wrote to memory of 1612 64 chrome.exe 100 PID 64 wrote to memory of 1612 64 chrome.exe 100 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 416 64 chrome.exe 101 PID 64 wrote to memory of 5076 64 chrome.exe 102 PID 64 wrote to memory of 5076 64 chrome.exe 102 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 PID 64 wrote to memory of 2092 64 chrome.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\PORQUEPUTASYANOSIRVE.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4632
-
C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4608
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4400
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffdddbbcc40,0x7ffdddbbcc4c,0x7ffdddbbcc582⤵PID:1612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2120,i,14904562561461591401,725406336057884101,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2116 /prefetch:22⤵PID:416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1952,i,14904562561461591401,725406336057884101,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2152 /prefetch:32⤵PID:5076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2104,i,14904562561461591401,725406336057884101,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2492 /prefetch:82⤵PID:2092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3136,i,14904562561461591401,725406336057884101,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3148 /prefetch:12⤵PID:4796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3156,i,14904562561461591401,725406336057884101,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:4512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4492,i,14904562561461591401,725406336057884101,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4564 /prefetch:12⤵PID:3756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4812,i,14904562561461591401,725406336057884101,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4828 /prefetch:82⤵PID:1588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4992,i,14904562561461591401,725406336057884101,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5004 /prefetch:82⤵PID:3892
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD56fdeb60f5dd1c269e5aeeb9d69bd5809
SHA1f09a82c2238ec51c723f045fe9c0960f162a55fd
SHA256626d19d8bf0246b78017b72ddefff6065738e053b514d83f8ed3be30321f5403
SHA512907910b7b13b21ae3f860e60e55183d58fd51710e53d441be748a863c9ae1c21bb5008ab60fdc33a9456964e1700340789679b74bcd4ac511bb40895573ad0d8
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
3.1MB
MD573565f33ed4d8741291cbb30409f1727
SHA14d3a54b28f3ea80f884a25905e27165bdc353109
SHA256aafe953e627f9e733e101d7211f0c9594dbdf82ec4019b2c9aa361cbc478f0de
SHA512d897b098ddcdc94ac9177bc9a90b700c8b9a7cfafa74f729beebf74a094f76a7bd69e764711bdfedcdd231465daef16e937676e391ca2c010df03fecc863b583
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e