Analysis
-
max time kernel
144s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 16:15
Static task
static1
Behavioral task
behavioral1
Sample
BLToolsMod.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
BLToolsMod.exe
Resource
win10v2004-20221111-en
General
-
Target
BLToolsMod.exe
-
Size
763KB
-
MD5
869037e716218fb7551d84b8ce7d0ae7
-
SHA1
12cb776519eeb2d5e6a7ab1ddce3a09f143d5f18
-
SHA256
305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6
-
SHA512
6840e10d1daeacd169dba4a0049bc3b9087726dd45551b9a9587d57ec45d926356ce1656a39fdf35c1acb4020c564ec1f6a910fd83cde99e3ff75195728c72d2
-
SSDEEP
12288:SAZdPU5ttcsREhy5IYU8OaNISOvsk0gnT467zpmw7OfimWm/YfdFxfJ:S2UVc+EhyuAOaNIBXnT46fpmiOfimWy4
Malware Config
Extracted
quasar
1.4.0.0
Office04
youhackernetpaingodxd.duckdns.org:5557
blablashitspreading.ddns.net:5557
xEoEv3HHdyEIYwJRFM
-
encryption_key
w3WfcmWh1iXT9cxeKFEX
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/928-66-0x0000000007430000-0x000000000769E000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Quasar payload 6 IoCs
resource yara_rule behavioral1/memory/1512-76-0x0000000000400000-0x000000000044E000-memory.dmp family_quasar behavioral1/memory/1512-77-0x0000000000400000-0x000000000044E000-memory.dmp family_quasar behavioral1/memory/1512-79-0x00000000004494BE-mapping.dmp family_quasar behavioral1/memory/1512-81-0x0000000000400000-0x000000000044E000-memory.dmp family_quasar behavioral1/memory/1512-78-0x0000000000400000-0x000000000044E000-memory.dmp family_quasar behavioral1/memory/1512-83-0x0000000000400000-0x000000000044E000-memory.dmp family_quasar -
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 928 Updater-File.exe -
Loads dropped DLL 1 IoCs
pid Process 532 BLToolsMod.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Driver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Driver.exe\"" Updater-File.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 928 set thread context of 1512 928 Updater-File.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 996 532 WerFault.exe 27 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1072 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 532 BLToolsMod.exe Token: SeDebugPrivilege 928 Updater-File.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 1512 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1512 RegAsm.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 532 wrote to memory of 928 532 BLToolsMod.exe 28 PID 532 wrote to memory of 928 532 BLToolsMod.exe 28 PID 532 wrote to memory of 928 532 BLToolsMod.exe 28 PID 532 wrote to memory of 928 532 BLToolsMod.exe 28 PID 532 wrote to memory of 928 532 BLToolsMod.exe 28 PID 532 wrote to memory of 928 532 BLToolsMod.exe 28 PID 532 wrote to memory of 928 532 BLToolsMod.exe 28 PID 532 wrote to memory of 996 532 BLToolsMod.exe 29 PID 532 wrote to memory of 996 532 BLToolsMod.exe 29 PID 532 wrote to memory of 996 532 BLToolsMod.exe 29 PID 532 wrote to memory of 996 532 BLToolsMod.exe 29 PID 928 wrote to memory of 1912 928 Updater-File.exe 30 PID 928 wrote to memory of 1912 928 Updater-File.exe 30 PID 928 wrote to memory of 1912 928 Updater-File.exe 30 PID 928 wrote to memory of 1912 928 Updater-File.exe 30 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 928 wrote to memory of 1512 928 Updater-File.exe 32 PID 1512 wrote to memory of 1552 1512 RegAsm.exe 35 PID 1512 wrote to memory of 1552 1512 RegAsm.exe 35 PID 1512 wrote to memory of 1552 1512 RegAsm.exe 35 PID 1512 wrote to memory of 1552 1512 RegAsm.exe 35 PID 1552 wrote to memory of 1772 1552 cmd.exe 36 PID 1552 wrote to memory of 1772 1552 cmd.exe 36 PID 1552 wrote to memory of 1772 1552 cmd.exe 36 PID 1552 wrote to memory of 1772 1552 cmd.exe 36 PID 1552 wrote to memory of 1072 1552 cmd.exe 37 PID 1552 wrote to memory of 1072 1552 cmd.exe 37 PID 1552 wrote to memory of 1072 1552 cmd.exe 37 PID 1552 wrote to memory of 1072 1552 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\BLToolsMod.exe"C:\Users\Admin\AppData\Local\Temp\BLToolsMod.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Users\Admin\AppData\Roaming\Updater-File.exe"C:\Users\Admin\AppData\Roaming\Updater-File.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\1skF01T86D8g.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1772
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:1072
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 532 -s 14562⤵
- Program crash
PID:996
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
270B
MD542b8ed6afe608da6a252b8fefa1646f4
SHA138e671f7d13b927f2a896feabcd8471d138d7c7d
SHA2564ae55012f9f6b335343b84eb3b4494486bde5f66f38fd0e2ed1b1435537d1fd3
SHA5125071c7950b7ee459776e2830b32c429be2d2554cfd63c78a30453e0cadb56b5d71aae883f2beb1332dfe788f746be05116688b063ab6918154944d7dea90786d
-
Filesize
224B
MD51272c8b533acd1cf96ee6a0caad8c9ad
SHA143131c6b3b4ba5b27fa4c4e1794913a89e5a548d
SHA2565f7c96867d2136a5dbdcc9bfd145d221455306f0a8932fb7c3f49805fae375bb
SHA5128266aaa7e8b06968e8754d7a823d777b953e6481a0b7fe1b19131165642417739ccb469f86a6d9b370404f47ab2ad254e2a4d1df93edd750c77412827749caf0
-
Filesize
6KB
MD5be2c9d9f3e9206eb7d809157ea37d0ea
SHA179fc984efb6d9e58c21f7c5dee8de2fc44710f62
SHA256f07ca31e483745ac9fe74da53f939a797f3f8868717eb29f9f0d1286b89f6b79
SHA5122510583a2690be0c48614fa21d24c2919d6c4f704d897ed4bb5a523d0bbc3616bd2aba7a6b22120068a24aa756a9b6f37feeb2b8eb461b86c2eacde935478d4b
-
Filesize
6KB
MD5be2c9d9f3e9206eb7d809157ea37d0ea
SHA179fc984efb6d9e58c21f7c5dee8de2fc44710f62
SHA256f07ca31e483745ac9fe74da53f939a797f3f8868717eb29f9f0d1286b89f6b79
SHA5122510583a2690be0c48614fa21d24c2919d6c4f704d897ed4bb5a523d0bbc3616bd2aba7a6b22120068a24aa756a9b6f37feeb2b8eb461b86c2eacde935478d4b
-
Filesize
6KB
MD5be2c9d9f3e9206eb7d809157ea37d0ea
SHA179fc984efb6d9e58c21f7c5dee8de2fc44710f62
SHA256f07ca31e483745ac9fe74da53f939a797f3f8868717eb29f9f0d1286b89f6b79
SHA5122510583a2690be0c48614fa21d24c2919d6c4f704d897ed4bb5a523d0bbc3616bd2aba7a6b22120068a24aa756a9b6f37feeb2b8eb461b86c2eacde935478d4b