Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11-10-2022 10:11
Static task
static1
Behavioral task
behavioral1
Sample
3HkvftGZK9KZ.exe
Resource
win7-20220812-en
General
-
Target
3HkvftGZK9KZ.exe
-
Size
1.3MB
-
MD5
6ef27bb17948bf2cd5f17d32506ab25f
-
SHA1
1cace02f54cb1696be68e2ee291e26c051293a51
-
SHA256
4a412162a0b00623211b7303bc18b00b76d196ea8343a2c35abc262e9e97c9b2
-
SHA512
38d33e4f1d445ddbb5a45be34f369e60b22f5c29733e3acec9b156851e8494cd5845d22b2c71794b51c2ae73a890685f35dc1738c0e706f8b93c2272545885de
-
SSDEEP
24576:0KWHORcD/gtB49yDx553XTWcdjrFY5des+Lpq1qe9UdaRkss0:MHMRBO4TxXTLtLpqjOd+kss
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Extracted
quasar
1.4.0
Office04
173.225.115.99:7702
ecce8627-6b34-425d-8f0e-3a8923c66220
-
encryption_key
F04A75E6507173FAEEC2BB82C564030A5E8413FF
-
install_name
ser.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
quar
Signatures
-
Quasar payload 7 IoCs
resource yara_rule behavioral1/memory/752-55-0x0000000002530000-0x00000000025E8000-memory.dmp family_quasar behavioral1/files/0x0008000000012721-70.dat family_quasar behavioral1/files/0x0008000000012721-71.dat family_quasar behavioral1/memory/1924-72-0x0000000000280000-0x0000000000304000-memory.dmp family_quasar behavioral1/files/0x000700000001318e-78.dat family_quasar behavioral1/files/0x000700000001318e-79.dat family_quasar behavioral1/memory/280-80-0x0000000000150000-0x00000000001D4000-memory.dmp family_quasar -
Executes dropped EXE 6 IoCs
pid Process 1748 fend.exe 980 gate.exe 1048 VB64.exe 1924 qua.exe 280 ser.exe 1940 b52gate.exe -
Loads dropped DLL 2 IoCs
pid Process 752 3HkvftGZK9KZ.exe 980 gate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1924 qua.exe Token: SeDebugPrivilege 280 ser.exe Token: SeDebugPrivilege 980 gate.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 980 gate.exe 280 ser.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 280 ser.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 752 wrote to memory of 1748 752 3HkvftGZK9KZ.exe 27 PID 752 wrote to memory of 1748 752 3HkvftGZK9KZ.exe 27 PID 752 wrote to memory of 1748 752 3HkvftGZK9KZ.exe 27 PID 752 wrote to memory of 980 752 3HkvftGZK9KZ.exe 28 PID 752 wrote to memory of 980 752 3HkvftGZK9KZ.exe 28 PID 752 wrote to memory of 980 752 3HkvftGZK9KZ.exe 28 PID 752 wrote to memory of 980 752 3HkvftGZK9KZ.exe 28 PID 752 wrote to memory of 1048 752 3HkvftGZK9KZ.exe 29 PID 752 wrote to memory of 1048 752 3HkvftGZK9KZ.exe 29 PID 752 wrote to memory of 1048 752 3HkvftGZK9KZ.exe 29 PID 752 wrote to memory of 1924 752 3HkvftGZK9KZ.exe 30 PID 752 wrote to memory of 1924 752 3HkvftGZK9KZ.exe 30 PID 752 wrote to memory of 1924 752 3HkvftGZK9KZ.exe 30 PID 1924 wrote to memory of 280 1924 qua.exe 31 PID 1924 wrote to memory of 280 1924 qua.exe 31 PID 1924 wrote to memory of 280 1924 qua.exe 31 PID 980 wrote to memory of 1940 980 gate.exe 32 PID 980 wrote to memory of 1940 980 gate.exe 32 PID 980 wrote to memory of 1940 980 gate.exe 32 PID 980 wrote to memory of 1940 980 gate.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3HkvftGZK9KZ.exe"C:\Users\Admin\AppData\Local\Temp\3HkvftGZK9KZ.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\fend.exe"C:\Users\Admin\AppData\Local\Temp\fend.exe"2⤵
- Executes dropped EXE
PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\gate.exe"C:\Users\Admin\AppData\Local\Temp\gate.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Roaming\b52gate\b52gate.exe"C:\Users\Admin\AppData\Roaming\b52gate\b52gate.exe"3⤵
- Executes dropped EXE
PID:1940
-
-
-
C:\Users\Admin\AppData\Local\Temp\VB64.exe"C:\Users\Admin\AppData\Local\Temp\VB64.exe"2⤵
- Executes dropped EXE
PID:1048
-
-
C:\Users\Admin\AppData\Local\Temp\qua.exe"C:\Users\Admin\AppData\Local\Temp\qua.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Roaming\quar\ser.exe"C:\Users\Admin\AppData\Roaming\quar\ser.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:280
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD50dbad8bd336bf6e2bec7a323a1162c7b
SHA1adb907702c963f8aa7e2580a93a89f62139cc013
SHA25609faa0f38dbbb5dfb4a821fb88589727f4410ede321a5e2858c1edaee538a047
SHA512b1524f3d41e4237bf454d0da437fef4945e1484d884f06dd251c9725fc48469c96e1f620889b6e3b38b361b6c25d84a05ad5e362a86274acd39d044f9183c91b
-
Filesize
55KB
MD50dbad8bd336bf6e2bec7a323a1162c7b
SHA1adb907702c963f8aa7e2580a93a89f62139cc013
SHA25609faa0f38dbbb5dfb4a821fb88589727f4410ede321a5e2858c1edaee538a047
SHA512b1524f3d41e4237bf454d0da437fef4945e1484d884f06dd251c9725fc48469c96e1f620889b6e3b38b361b6c25d84a05ad5e362a86274acd39d044f9183c91b
-
Filesize
14KB
MD5db7180315606402c98b528205c4f5168
SHA17b7c070eb123622d56d43b0ffff6547bc0d5d09a
SHA256824d880eb5ecfe7e0d74b59957748af9603e293f32f2b2466d1c76347dfcaa78
SHA512e4edae6b0d5dfedf9ac0c8cb65155267a6bfaa108a23be61d372cc968f50f595f577ef6fd862165989939215001bb73e5057bfd39f72a328ff8d34b98bbf76ab
-
Filesize
14KB
MD5db7180315606402c98b528205c4f5168
SHA17b7c070eb123622d56d43b0ffff6547bc0d5d09a
SHA256824d880eb5ecfe7e0d74b59957748af9603e293f32f2b2466d1c76347dfcaa78
SHA512e4edae6b0d5dfedf9ac0c8cb65155267a6bfaa108a23be61d372cc968f50f595f577ef6fd862165989939215001bb73e5057bfd39f72a328ff8d34b98bbf76ab
-
Filesize
95KB
MD5f2c20580687d5e95b9c7226390115e76
SHA17e61b259c635fdc4b4c3fb42a72b9182f556743b
SHA2565d91b008b2dbb987d22919f46a42811fd0a0d9c44e3e89f2cd771937daf147dd
SHA512a7bb282d5b8036ffa34aae9cd6f9d50e04879307966e5fde3831b334f436423777bf7ab9cd7c25dd88ede8be36cce10f3dd128e107ed3217ccd954ea1b3f7129
-
Filesize
95KB
MD5f2c20580687d5e95b9c7226390115e76
SHA17e61b259c635fdc4b4c3fb42a72b9182f556743b
SHA2565d91b008b2dbb987d22919f46a42811fd0a0d9c44e3e89f2cd771937daf147dd
SHA512a7bb282d5b8036ffa34aae9cd6f9d50e04879307966e5fde3831b334f436423777bf7ab9cd7c25dd88ede8be36cce10f3dd128e107ed3217ccd954ea1b3f7129
-
Filesize
502KB
MD594735a9ba9ccfd4df241558b39a1c897
SHA1e35aee5b3bf2762fb28f30867dc7ef6c0c7abcc6
SHA256f55f318a58f3229681697e3405142697fa925455222a5a1f272fd34e9c84e314
SHA5120cb13d79a6946e3224d98157e3d4cd1f6eacd6a55e2b47e7a9db88ff11a54559ddf1f0ffefd78ab497bc08038a96afed47da418563c3de77921e49207a88d16a
-
Filesize
502KB
MD594735a9ba9ccfd4df241558b39a1c897
SHA1e35aee5b3bf2762fb28f30867dc7ef6c0c7abcc6
SHA256f55f318a58f3229681697e3405142697fa925455222a5a1f272fd34e9c84e314
SHA5120cb13d79a6946e3224d98157e3d4cd1f6eacd6a55e2b47e7a9db88ff11a54559ddf1f0ffefd78ab497bc08038a96afed47da418563c3de77921e49207a88d16a
-
Filesize
95KB
MD5f2c20580687d5e95b9c7226390115e76
SHA17e61b259c635fdc4b4c3fb42a72b9182f556743b
SHA2565d91b008b2dbb987d22919f46a42811fd0a0d9c44e3e89f2cd771937daf147dd
SHA512a7bb282d5b8036ffa34aae9cd6f9d50e04879307966e5fde3831b334f436423777bf7ab9cd7c25dd88ede8be36cce10f3dd128e107ed3217ccd954ea1b3f7129
-
Filesize
95KB
MD5f2c20580687d5e95b9c7226390115e76
SHA17e61b259c635fdc4b4c3fb42a72b9182f556743b
SHA2565d91b008b2dbb987d22919f46a42811fd0a0d9c44e3e89f2cd771937daf147dd
SHA512a7bb282d5b8036ffa34aae9cd6f9d50e04879307966e5fde3831b334f436423777bf7ab9cd7c25dd88ede8be36cce10f3dd128e107ed3217ccd954ea1b3f7129
-
Filesize
502KB
MD594735a9ba9ccfd4df241558b39a1c897
SHA1e35aee5b3bf2762fb28f30867dc7ef6c0c7abcc6
SHA256f55f318a58f3229681697e3405142697fa925455222a5a1f272fd34e9c84e314
SHA5120cb13d79a6946e3224d98157e3d4cd1f6eacd6a55e2b47e7a9db88ff11a54559ddf1f0ffefd78ab497bc08038a96afed47da418563c3de77921e49207a88d16a
-
Filesize
502KB
MD594735a9ba9ccfd4df241558b39a1c897
SHA1e35aee5b3bf2762fb28f30867dc7ef6c0c7abcc6
SHA256f55f318a58f3229681697e3405142697fa925455222a5a1f272fd34e9c84e314
SHA5120cb13d79a6946e3224d98157e3d4cd1f6eacd6a55e2b47e7a9db88ff11a54559ddf1f0ffefd78ab497bc08038a96afed47da418563c3de77921e49207a88d16a
-
Filesize
55KB
MD50dbad8bd336bf6e2bec7a323a1162c7b
SHA1adb907702c963f8aa7e2580a93a89f62139cc013
SHA25609faa0f38dbbb5dfb4a821fb88589727f4410ede321a5e2858c1edaee538a047
SHA512b1524f3d41e4237bf454d0da437fef4945e1484d884f06dd251c9725fc48469c96e1f620889b6e3b38b361b6c25d84a05ad5e362a86274acd39d044f9183c91b
-
Filesize
95KB
MD5f2c20580687d5e95b9c7226390115e76
SHA17e61b259c635fdc4b4c3fb42a72b9182f556743b
SHA2565d91b008b2dbb987d22919f46a42811fd0a0d9c44e3e89f2cd771937daf147dd
SHA512a7bb282d5b8036ffa34aae9cd6f9d50e04879307966e5fde3831b334f436423777bf7ab9cd7c25dd88ede8be36cce10f3dd128e107ed3217ccd954ea1b3f7129