Analysis
-
max time kernel
96s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
15-04-2022 08:48
Static task
static1
Behavioral task
behavioral1
Sample
b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe
Resource
win7-20220414-en
General
-
Target
b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe
-
Size
927KB
-
MD5
d9f78b702ec7fd8a246103fe2eae5704
-
SHA1
90617fe3b2a7c71e6531eaa6b602c3ef86b3237d
-
SHA256
b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4
-
SHA512
1be56e8d51aa911acf2159ab9c04ae98b3bd7ee5e28a295d20f23b6918bf005d2e45314ae01dccce404e93f7146dd7b2d5b1b4119674560eab52e3a23f2f8aad
Malware Config
Extracted
quasar
1.4.0
Office04
127.0.0.1:4782
936e6e55-d8a2-4cdc-a725-acb9291b9b7e
-
encryption_key
627F681A7B8A3EA1E3B1DB478CE6E95260D73355
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar Payload 7 IoCs
resource yara_rule behavioral1/memory/1504-63-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar behavioral1/memory/1504-62-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar behavioral1/memory/1504-65-0x000000000047E78E-mapping.dmp family_quasar behavioral1/memory/1504-69-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar behavioral1/memory/1504-67-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar behavioral1/memory/1504-64-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar behavioral1/memory/1092-84-0x000000000047E78E-mapping.dmp family_quasar -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 1704 Client.exe 1092 Client.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Client.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Client.exe -
Loads dropped DLL 2 IoCs
pid Process 1504 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 1704 Client.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Client.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Client.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\SubDir\Client.exe b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe File opened for modification C:\Windows\SysWOW64\SubDir\Client.exe b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe File created C:\Windows\SysWOW64\SubDir\Client.exe Client.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 776 set thread context of 1504 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 31 PID 1704 set thread context of 1092 1704 Client.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1184 schtasks.exe 316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1092 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1504 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe Token: SeDebugPrivilege 1092 Client.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 776 wrote to memory of 1184 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 29 PID 776 wrote to memory of 1184 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 29 PID 776 wrote to memory of 1184 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 29 PID 776 wrote to memory of 1184 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 29 PID 776 wrote to memory of 1504 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 31 PID 776 wrote to memory of 1504 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 31 PID 776 wrote to memory of 1504 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 31 PID 776 wrote to memory of 1504 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 31 PID 776 wrote to memory of 1504 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 31 PID 776 wrote to memory of 1504 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 31 PID 776 wrote to memory of 1504 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 31 PID 776 wrote to memory of 1504 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 31 PID 776 wrote to memory of 1504 776 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 31 PID 1504 wrote to memory of 1704 1504 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 32 PID 1504 wrote to memory of 1704 1504 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 32 PID 1504 wrote to memory of 1704 1504 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 32 PID 1504 wrote to memory of 1704 1504 b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe 32 PID 1704 wrote to memory of 316 1704 Client.exe 33 PID 1704 wrote to memory of 316 1704 Client.exe 33 PID 1704 wrote to memory of 316 1704 Client.exe 33 PID 1704 wrote to memory of 316 1704 Client.exe 33 PID 1704 wrote to memory of 1092 1704 Client.exe 35 PID 1704 wrote to memory of 1092 1704 Client.exe 35 PID 1704 wrote to memory of 1092 1704 Client.exe 35 PID 1704 wrote to memory of 1092 1704 Client.exe 35 PID 1704 wrote to memory of 1092 1704 Client.exe 35 PID 1704 wrote to memory of 1092 1704 Client.exe 35 PID 1704 wrote to memory of 1092 1704 Client.exe 35 PID 1704 wrote to memory of 1092 1704 Client.exe 35 PID 1704 wrote to memory of 1092 1704 Client.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe"C:\Users\Admin\AppData\Local\Temp\b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aIXlnuuTVgzHfQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD173.tmp"2⤵
- Creates scheduled task(s)
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4.exe"{path}"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aIXlnuuTVgzHfQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp896C.tmp"4⤵
- Creates scheduled task(s)
PID:316
-
-
C:\Windows\SysWOW64\SubDir\Client.exe"{path}"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54d311e615c191578cb56ffe0b33b4b2b
SHA1e138b3545d6a750218e023d4620be78f5aacaa50
SHA2565b3bc78e41e52930f414561c9b2c338f75e7625db05765f6a89357113fa4ead1
SHA5125d2706e37420355a4355b59d81ca9fb159adff4209c25bb84620d9461f95b4c00f8191fb08ef7bb6c40e3d72673bfb6d8837de886bbecf3e4ec4eae0eea8ff62
-
Filesize
1KB
MD54d311e615c191578cb56ffe0b33b4b2b
SHA1e138b3545d6a750218e023d4620be78f5aacaa50
SHA2565b3bc78e41e52930f414561c9b2c338f75e7625db05765f6a89357113fa4ead1
SHA5125d2706e37420355a4355b59d81ca9fb159adff4209c25bb84620d9461f95b4c00f8191fb08ef7bb6c40e3d72673bfb6d8837de886bbecf3e4ec4eae0eea8ff62
-
Filesize
927KB
MD5d9f78b702ec7fd8a246103fe2eae5704
SHA190617fe3b2a7c71e6531eaa6b602c3ef86b3237d
SHA256b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4
SHA5121be56e8d51aa911acf2159ab9c04ae98b3bd7ee5e28a295d20f23b6918bf005d2e45314ae01dccce404e93f7146dd7b2d5b1b4119674560eab52e3a23f2f8aad
-
Filesize
927KB
MD5d9f78b702ec7fd8a246103fe2eae5704
SHA190617fe3b2a7c71e6531eaa6b602c3ef86b3237d
SHA256b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4
SHA5121be56e8d51aa911acf2159ab9c04ae98b3bd7ee5e28a295d20f23b6918bf005d2e45314ae01dccce404e93f7146dd7b2d5b1b4119674560eab52e3a23f2f8aad
-
Filesize
927KB
MD5d9f78b702ec7fd8a246103fe2eae5704
SHA190617fe3b2a7c71e6531eaa6b602c3ef86b3237d
SHA256b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4
SHA5121be56e8d51aa911acf2159ab9c04ae98b3bd7ee5e28a295d20f23b6918bf005d2e45314ae01dccce404e93f7146dd7b2d5b1b4119674560eab52e3a23f2f8aad
-
Filesize
927KB
MD5d9f78b702ec7fd8a246103fe2eae5704
SHA190617fe3b2a7c71e6531eaa6b602c3ef86b3237d
SHA256b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4
SHA5121be56e8d51aa911acf2159ab9c04ae98b3bd7ee5e28a295d20f23b6918bf005d2e45314ae01dccce404e93f7146dd7b2d5b1b4119674560eab52e3a23f2f8aad
-
Filesize
927KB
MD5d9f78b702ec7fd8a246103fe2eae5704
SHA190617fe3b2a7c71e6531eaa6b602c3ef86b3237d
SHA256b75e201244597308d908a3464c0df0f99c27eb360c5851fcd0ca100c23115df4
SHA5121be56e8d51aa911acf2159ab9c04ae98b3bd7ee5e28a295d20f23b6918bf005d2e45314ae01dccce404e93f7146dd7b2d5b1b4119674560eab52e3a23f2f8aad