Analysis
-
max time kernel
134s -
max time network
134s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
23-11-2024 04:21
Static task
static1
General
-
Target
PORQUEPUTASYANOSIRVE.7z
-
Size
923KB
-
MD5
d757d40193d311216967491e36fc2ba4
-
SHA1
2dd90fa74c489da4f85bdf301053230b480a31fa
-
SHA256
8a31693ddf8924f144ba19a8802766188bd13f1ed7eea7c226eb0e01a9e47685
-
SHA512
9be26ab222457605eea0c42a4dbcfa80154cb384e6abf0db6a010fcca172a0eda8792b9e3fff9d67717f095f67448d9310c7e049f7fea8dd5907afe8bd462921
-
SSDEEP
24576:q9gl2kNvEE7GFdGqXsShFTAkBojKLUI56eGk:46vbIGqXscAkW+h1
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x00280000000450a1-3.dat family_quasar behavioral1/memory/1288-5-0x0000000000280000-0x00000000005A4000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 1288 PORQUEPUTASYANOSIRVE.exe 3308 Client.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133768094542688471" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4868 schtasks.exe 1656 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2768 chrome.exe 2768 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeRestorePrivilege 4628 7zFM.exe Token: 35 4628 7zFM.exe Token: SeSecurityPrivilege 4628 7zFM.exe Token: SeDebugPrivilege 1288 PORQUEPUTASYANOSIRVE.exe Token: SeDebugPrivilege 3308 Client.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeCreatePagefilePrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeCreatePagefilePrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeCreatePagefilePrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeCreatePagefilePrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeCreatePagefilePrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeCreatePagefilePrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeCreatePagefilePrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeCreatePagefilePrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeCreatePagefilePrivilege 2768 chrome.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 4628 7zFM.exe 4628 7zFM.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3308 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1288 wrote to memory of 4868 1288 PORQUEPUTASYANOSIRVE.exe 94 PID 1288 wrote to memory of 4868 1288 PORQUEPUTASYANOSIRVE.exe 94 PID 1288 wrote to memory of 3308 1288 PORQUEPUTASYANOSIRVE.exe 96 PID 1288 wrote to memory of 3308 1288 PORQUEPUTASYANOSIRVE.exe 96 PID 3308 wrote to memory of 1656 3308 Client.exe 97 PID 3308 wrote to memory of 1656 3308 Client.exe 97 PID 2768 wrote to memory of 416 2768 chrome.exe 101 PID 2768 wrote to memory of 416 2768 chrome.exe 101 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 1508 2768 chrome.exe 102 PID 2768 wrote to memory of 5052 2768 chrome.exe 103 PID 2768 wrote to memory of 5052 2768 chrome.exe 103 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 PID 2768 wrote to memory of 3256 2768 chrome.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\PORQUEPUTASYANOSIRVE.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4628
-
C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4868
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1656
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ffbcdc6cc40,0x7ffbcdc6cc4c,0x7ffbcdc6cc582⤵PID:416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1976,i,12056535249990517464,11919142836249220085,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1916 /prefetch:22⤵PID:1508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1920,i,12056535249990517464,11919142836249220085,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2096 /prefetch:32⤵PID:5052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,12056535249990517464,11919142836249220085,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2488 /prefetch:82⤵PID:3256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,12056535249990517464,11919142836249220085,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3140 /prefetch:12⤵PID:4504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,12056535249990517464,11919142836249220085,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3184 /prefetch:12⤵PID:4268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4604,i,12056535249990517464,11919142836249220085,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4624 /prefetch:12⤵PID:2044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4892,i,12056535249990517464,11919142836249220085,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4944 /prefetch:82⤵PID:8
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4536,i,12056535249990517464,11919142836249220085,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4528 /prefetch:82⤵PID:3500
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5d242d9d70d8ec194f7010146ed384236
SHA187d15f31f56c3634a2e9c80b2d9f9eb87cb6da9f
SHA256c9e0f4e914fa912c537304b2b6176ab91f25f240d76e0574e706bf263b5dd9e9
SHA512c720489ecce149340b3eddf91c67414b391c56e70e23112a733d63495525581e872bd28aaacbbd495f246c4c8c644bc35f1cbd86e714d5ca4a8096e439736423
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
9KB
MD522db444c31c32eb6e11bbd5128ef08ed
SHA150d89701b6cec02f9be0638833a4571bc2bfddd1
SHA2566d034d540f78df8784c9d891033a85b55fc0ef3f82a42c5d2c6ec84642450126
SHA51270f722b6b36dd100f3f175c5945f6a7d2df5af259edf953a639fb05dc7c71cf0b75d10060a7373573ec538537738a58431e265e1edd6db43e4c37675dfe9d976
-
Filesize
236KB
MD51709b478df0079cb18cca979b4e002a4
SHA14d4883b7d57ad7a3e173a2c79eef6d534d50a56f
SHA25635c5f416e17cc2a295546710d83029aa7024360ca140c1e076dc9594123b1512
SHA512de5b7503d8125460da95bbc2b66d74a6db78d4abd98777b4f804544030d1fbf97135eadf9e7a4c2607a8336cdea806828475f61a5d4fb56caa1835e21d4271bb
-
Filesize
3.1MB
MD573565f33ed4d8741291cbb30409f1727
SHA14d3a54b28f3ea80f884a25905e27165bdc353109
SHA256aafe953e627f9e733e101d7211f0c9594dbdf82ec4019b2c9aa361cbc478f0de
SHA512d897b098ddcdc94ac9177bc9a90b700c8b9a7cfafa74f729beebf74a094f76a7bd69e764711bdfedcdd231465daef16e937676e391ca2c010df03fecc863b583