Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22-11-2024 01:58
Static task
static1
General
-
Target
PORQUEPUTASYANOSIRVE.7z
-
Size
923KB
-
MD5
d757d40193d311216967491e36fc2ba4
-
SHA1
2dd90fa74c489da4f85bdf301053230b480a31fa
-
SHA256
8a31693ddf8924f144ba19a8802766188bd13f1ed7eea7c226eb0e01a9e47685
-
SHA512
9be26ab222457605eea0c42a4dbcfa80154cb384e6abf0db6a010fcca172a0eda8792b9e3fff9d67717f095f67448d9310c7e049f7fea8dd5907afe8bd462921
-
SSDEEP
24576:q9gl2kNvEE7GFdGqXsShFTAkBojKLUI56eGk:46vbIGqXscAkW+h1
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe family_quasar behavioral1/memory/3268-5-0x00000000006A0000-0x00000000009C4000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exepid process 3268 PORQUEPUTASYANOSIRVE.exe 1960 Client.exe -
Drops file in Windows directory 1 IoCs
Processes:
chrome.exedescription ioc process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133767143931381475" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4836 schtasks.exe 4536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid process 4336 chrome.exe 4336 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
chrome.exepid process 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
7zFM.exePORQUEPUTASYANOSIRVE.exeClient.exechrome.exedescription pid process Token: SeRestorePrivilege 472 7zFM.exe Token: 35 472 7zFM.exe Token: SeSecurityPrivilege 472 7zFM.exe Token: SeDebugPrivilege 3268 PORQUEPUTASYANOSIRVE.exe Token: SeDebugPrivilege 1960 Client.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
Processes:
7zFM.exechrome.exepid process 472 7zFM.exe 472 7zFM.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 1960 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exechrome.exedescription pid process target process PID 3268 wrote to memory of 4836 3268 PORQUEPUTASYANOSIRVE.exe schtasks.exe PID 3268 wrote to memory of 4836 3268 PORQUEPUTASYANOSIRVE.exe schtasks.exe PID 3268 wrote to memory of 1960 3268 PORQUEPUTASYANOSIRVE.exe Client.exe PID 3268 wrote to memory of 1960 3268 PORQUEPUTASYANOSIRVE.exe Client.exe PID 1960 wrote to memory of 4536 1960 Client.exe schtasks.exe PID 1960 wrote to memory of 4536 1960 Client.exe schtasks.exe PID 4336 wrote to memory of 3276 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 3276 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 456 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4220 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4220 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe PID 4336 wrote to memory of 4260 4336 chrome.exe chrome.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\PORQUEPUTASYANOSIRVE.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:472
-
C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4836
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4536
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffdcff0cc40,0x7ffdcff0cc4c,0x7ffdcff0cc582⤵PID:3276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1964,i,6014398313366535691,10822503613557170627,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1952 /prefetch:22⤵PID:456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2092,i,6014398313366535691,10822503613557170627,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2072 /prefetch:32⤵PID:4220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,6014398313366535691,10822503613557170627,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2480 /prefetch:82⤵PID:4260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3176,i,6014398313366535691,10822503613557170627,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3204,i,6014398313366535691,10822503613557170627,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3228 /prefetch:12⤵PID:1560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4616,i,6014398313366535691,10822503613557170627,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4624 /prefetch:12⤵PID:1652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4800,i,6014398313366535691,10822503613557170627,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4852 /prefetch:82⤵PID:1212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4980,i,6014398313366535691,10822503613557170627,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5008 /prefetch:82⤵PID:4160
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD55542d18ca3819e012d192ea37fdc5e61
SHA15ffda569eb61199456c55d8d42b6805ee2323f60
SHA256cff66c2892ae9507e17ede537a016fd9c5f360527e1a40a06702d993d776b626
SHA512b16efa8ecf702a2b377436661a82aa548bdbd96deba506bc9586b0d1f519c5e5bf77922da0035c388865390707d2cf12cfccaee53d547fb3a3d8fc9bc12b7925
-
Filesize
2KB
MD5cd494613c43383336f6008e3838c6f31
SHA1e8e710788029c9bc7132d8b7cab1007028fa30ea
SHA256d0ebb6d645def1d6c0d6a9a9af7939f1adaec1cb25ef93867d468f71c8ec8cb7
SHA5122e05774ef1c60782dea99a44051fdb44a8c369668a2d2050dcf1de0ae3730b029145ad1ad408875f91ba453a17d0d7a307675f742a6b494747c0b02566500c06
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD506a5b98e67b4e6739d77353b9c2fb5f7
SHA1bd9e69ae2742cd99fc70102cf6700afd4e2ae300
SHA2567c06d5c0a97ce2b0485bf8035279b9e625f62afab1afd0cb441dbc4df28e94ce
SHA51244a039c0b65c21a8f3cd1c33ef94e3689264e097740ee318d628892df439e50885e04eda1d3c21eaeaeff9de21a6b98567bc88eef9cc6eb7e29b67e013d63e67
-
Filesize
9KB
MD58a652d3525445c8b9637e36c99584832
SHA141c845101c6e8ca71664cd3558a70acecf3a8161
SHA25610ccdcb0483a9d5ac9f6d8469e8742c3c14fd854dc106436bded6ebabda48f26
SHA51224459d53fb6533ab20e5ae0591d94143a03676370d90b32e8338af37985aca09cf6e584a4615cd3ae7454a1b3a498783650b7ca6bd3e0ea4ecc50b03b3f454d4
-
Filesize
15KB
MD50c1cf44499a1dcf8b4c92c42e35834cd
SHA101cf0848ca1d5901852d9c026e105caa4f901b83
SHA2564605bfd649d68411885a2d785af446bd3e0d560f8a73be06848ca7828159de98
SHA512436d1946c14aefd2497f605f6d0bac5e767e37e2bd17839641c2a860b8820c528cba43ed4c22c9934d7fca3b1cf170312f5b76b8c77b748ff4572a19cd034f54
-
Filesize
236KB
MD527836304257d2d6caf32de0119bb3da3
SHA1242bbb4aecfdc694803e9c11c367c7fd7b361284
SHA25611f69915c94e9b2ae521bed330ea6b8c497eb8dfe910648f155b4000dde140b4
SHA512a15342d6e9f5a00420da3c6f46e76f75531deb8679c979a0faa17078259b01e67a8d761ee06310b87b4a3d1b48e40261983bd1cd5b36d20bce3987fccc8c8b36
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
3.1MB
MD573565f33ed4d8741291cbb30409f1727
SHA14d3a54b28f3ea80f884a25905e27165bdc353109
SHA256aafe953e627f9e733e101d7211f0c9594dbdf82ec4019b2c9aa361cbc478f0de
SHA512d897b098ddcdc94ac9177bc9a90b700c8b9a7cfafa74f729beebf74a094f76a7bd69e764711bdfedcdd231465daef16e937676e391ca2c010df03fecc863b583
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e