Analysis
-
max time kernel
143s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 08:08
Static task
static1
Behavioral task
behavioral1
Sample
Pago.exe
Resource
win7-20221111-en
General
-
Target
Pago.exe
-
Size
1.3MB
-
MD5
ce7d806c0c013d7a322071cb5e9d3ab7
-
SHA1
becd8d9257efa5df71f3a49edb5ea07da0511755
-
SHA256
f47fae36937dabb1c97098581deb76302b10f5abdf77971626813dd158af341c
-
SHA512
c84c4c99cf9b986c06208ea6a283f5de67dd38f65d1344b9b7d03ce1ea19f03aa67c8467e0e454febc7532b4e82ccf908c73c740f2f54eb32cf13cddf14544ec
-
SSDEEP
24576:rGHCm8uPdJAg804Aa24gOYtHzl0GXtiHpH1uYIq3U/l5MHTU:quWpZt51oJklCzU
Malware Config
Extracted
quasar
1.3.0.0
yop
dnuocc.com:64594
www.dnuocc.com:64594
QSR_MUTEX_OyCjWKeFudCMEKYeJX
-
encryption_key
In08tDaU6GKdLZ8HdsU1
-
install_name
yors.exe
-
log_directory
Logs
-
reconnect_delay
7000
-
startup_key
crdm
-
subdirectory
yilk
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1608-144-0x0000000000000000-mapping.dmp family_quasar behavioral2/memory/1608-145-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral2/memory/632-155-0x0000000000000000-mapping.dmp family_quasar -
Executes dropped EXE 5 IoCs
Processes:
xvxfd.sfx.exexvxfd.exexvxfd.exeyors.exeyors.exepid process 320 xvxfd.sfx.exe 4940 xvxfd.exe 1608 xvxfd.exe 3256 yors.exe 632 yors.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Pago.exexvxfd.sfx.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Pago.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation xvxfd.sfx.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
xvxfd.exeyors.exedescription pid process target process PID 4940 set thread context of 1608 4940 xvxfd.exe xvxfd.exe PID 3256 set thread context of 632 3256 yors.exe yors.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
xvxfd.exexvxfd.exeyors.exeyors.exedescription pid process Token: SeDebugPrivilege 4940 xvxfd.exe Token: SeDebugPrivilege 1608 xvxfd.exe Token: SeDebugPrivilege 3256 yors.exe Token: SeDebugPrivilege 632 yors.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
Pago.execmd.exexvxfd.sfx.exexvxfd.exexvxfd.exeyors.exeyors.exedescription pid process target process PID 4264 wrote to memory of 2880 4264 Pago.exe cmd.exe PID 4264 wrote to memory of 2880 4264 Pago.exe cmd.exe PID 4264 wrote to memory of 2880 4264 Pago.exe cmd.exe PID 2880 wrote to memory of 320 2880 cmd.exe xvxfd.sfx.exe PID 2880 wrote to memory of 320 2880 cmd.exe xvxfd.sfx.exe PID 2880 wrote to memory of 320 2880 cmd.exe xvxfd.sfx.exe PID 320 wrote to memory of 4940 320 xvxfd.sfx.exe xvxfd.exe PID 320 wrote to memory of 4940 320 xvxfd.sfx.exe xvxfd.exe PID 320 wrote to memory of 4940 320 xvxfd.sfx.exe xvxfd.exe PID 4940 wrote to memory of 1608 4940 xvxfd.exe xvxfd.exe PID 4940 wrote to memory of 1608 4940 xvxfd.exe xvxfd.exe PID 4940 wrote to memory of 1608 4940 xvxfd.exe xvxfd.exe PID 4940 wrote to memory of 1608 4940 xvxfd.exe xvxfd.exe PID 4940 wrote to memory of 1608 4940 xvxfd.exe xvxfd.exe PID 4940 wrote to memory of 1608 4940 xvxfd.exe xvxfd.exe PID 4940 wrote to memory of 1608 4940 xvxfd.exe xvxfd.exe PID 4940 wrote to memory of 1608 4940 xvxfd.exe xvxfd.exe PID 1608 wrote to memory of 744 1608 xvxfd.exe schtasks.exe PID 1608 wrote to memory of 744 1608 xvxfd.exe schtasks.exe PID 1608 wrote to memory of 744 1608 xvxfd.exe schtasks.exe PID 1608 wrote to memory of 3256 1608 xvxfd.exe yors.exe PID 1608 wrote to memory of 3256 1608 xvxfd.exe yors.exe PID 1608 wrote to memory of 3256 1608 xvxfd.exe yors.exe PID 3256 wrote to memory of 632 3256 yors.exe yors.exe PID 3256 wrote to memory of 632 3256 yors.exe yors.exe PID 3256 wrote to memory of 632 3256 yors.exe yors.exe PID 3256 wrote to memory of 632 3256 yors.exe yors.exe PID 3256 wrote to memory of 632 3256 yors.exe yors.exe PID 3256 wrote to memory of 632 3256 yors.exe yors.exe PID 3256 wrote to memory of 632 3256 yors.exe yors.exe PID 3256 wrote to memory of 632 3256 yors.exe yors.exe PID 632 wrote to memory of 1988 632 yors.exe schtasks.exe PID 632 wrote to memory of 1988 632 yors.exe schtasks.exe PID 632 wrote to memory of 1988 632 yors.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Pago.exe"C:\Users\Admin\AppData\Local\Temp\Pago.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\xvxfd.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Roaming\xvxfd.sfx.exexvxfd.sfx.exe -pgdpodHghkffiqewhkenfukjvcfjmvzgdbwvhlnbmcgjSKrgqdkfWEgunyngfionJjgbghjfmfhncknnsRumcjuzycGfhfjmfgjkfbracncgvoGgcjfimaabihqmkjkf -dC:\Users\Admin\AppData\Roaming3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Roaming\xvxfd.exe"C:\Users\Admin\AppData\Roaming\xvxfd.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Roaming\xvxfd.exeC:\Users\Admin\AppData\Roaming\xvxfd.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "crdm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\xvxfd.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:744 -
C:\Users\Admin\AppData\Roaming\yilk\yors.exe"C:\Users\Admin\AppData\Roaming\yilk\yors.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Users\Admin\AppData\Roaming\yilk\yors.exeC:\Users\Admin\AppData\Roaming\yilk\yors.exe7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "crdm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\yilk\yors.exe" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:1988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
155B
MD548cc12502ba67cc623b77406fe8b4d3f
SHA164eb6494433226399f0bff9f21971d054adc93b2
SHA256d5df28c2161494f02dcb9e672927c74aa66f2c390668000f0cbc65fa2307e8d2
SHA5120da2192987fee8ae2c5d694c8768574728f10a3e2380c531f5ba4493e9dede2dad243d55c3fa32400b49e42d7c1189ebfa7c77225697c6f37a1d927e5096442c
-
Filesize
1.1MB
MD5237faeb4da1c41cbce2ed05373fb0a99
SHA1d013d2c627cae478c8b3c8c0b866ce9a4ff3f29b
SHA25606a4b87db460ec80e2585b05d07c9ca022a8a50621f6f48f81776b8d634cbc86
SHA5120aa021103959ca48cd1226f5f0925adde886087c263de74efca00c56eb0c73be68b19ea5705bccbc11bd8e807a9f10a649575dfd8d3ebe694c0c66db8404c100
-
Filesize
1.1MB
MD5237faeb4da1c41cbce2ed05373fb0a99
SHA1d013d2c627cae478c8b3c8c0b866ce9a4ff3f29b
SHA25606a4b87db460ec80e2585b05d07c9ca022a8a50621f6f48f81776b8d634cbc86
SHA5120aa021103959ca48cd1226f5f0925adde886087c263de74efca00c56eb0c73be68b19ea5705bccbc11bd8e807a9f10a649575dfd8d3ebe694c0c66db8404c100
-
Filesize
1.1MB
MD5237faeb4da1c41cbce2ed05373fb0a99
SHA1d013d2c627cae478c8b3c8c0b866ce9a4ff3f29b
SHA25606a4b87db460ec80e2585b05d07c9ca022a8a50621f6f48f81776b8d634cbc86
SHA5120aa021103959ca48cd1226f5f0925adde886087c263de74efca00c56eb0c73be68b19ea5705bccbc11bd8e807a9f10a649575dfd8d3ebe694c0c66db8404c100
-
Filesize
1.1MB
MD5b574bd5cba33268ebe659b2c5ecebcd0
SHA1404bd0181b06f2959d30147ade6282c3fde0b2e8
SHA2560a959900f85b4ce16162922803176e9a587931ab36347f2217a5e542c2578191
SHA512a96e283e6ad4aae467e3c95337173246dbf3878c098a83981c4fd384f99bb6d2ee040f0af34081222f22947e9e29943eff48d850a63f3030aee1dcfead16ab6e
-
Filesize
1.1MB
MD5b574bd5cba33268ebe659b2c5ecebcd0
SHA1404bd0181b06f2959d30147ade6282c3fde0b2e8
SHA2560a959900f85b4ce16162922803176e9a587931ab36347f2217a5e542c2578191
SHA512a96e283e6ad4aae467e3c95337173246dbf3878c098a83981c4fd384f99bb6d2ee040f0af34081222f22947e9e29943eff48d850a63f3030aee1dcfead16ab6e
-
Filesize
1.1MB
MD5237faeb4da1c41cbce2ed05373fb0a99
SHA1d013d2c627cae478c8b3c8c0b866ce9a4ff3f29b
SHA25606a4b87db460ec80e2585b05d07c9ca022a8a50621f6f48f81776b8d634cbc86
SHA5120aa021103959ca48cd1226f5f0925adde886087c263de74efca00c56eb0c73be68b19ea5705bccbc11bd8e807a9f10a649575dfd8d3ebe694c0c66db8404c100
-
Filesize
1.1MB
MD5237faeb4da1c41cbce2ed05373fb0a99
SHA1d013d2c627cae478c8b3c8c0b866ce9a4ff3f29b
SHA25606a4b87db460ec80e2585b05d07c9ca022a8a50621f6f48f81776b8d634cbc86
SHA5120aa021103959ca48cd1226f5f0925adde886087c263de74efca00c56eb0c73be68b19ea5705bccbc11bd8e807a9f10a649575dfd8d3ebe694c0c66db8404c100
-
Filesize
1.1MB
MD5237faeb4da1c41cbce2ed05373fb0a99
SHA1d013d2c627cae478c8b3c8c0b866ce9a4ff3f29b
SHA25606a4b87db460ec80e2585b05d07c9ca022a8a50621f6f48f81776b8d634cbc86
SHA5120aa021103959ca48cd1226f5f0925adde886087c263de74efca00c56eb0c73be68b19ea5705bccbc11bd8e807a9f10a649575dfd8d3ebe694c0c66db8404c100