Analysis
-
max time kernel
139s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2023 16:15
Static task
static1
Behavioral task
behavioral1
Sample
BLToolsMod.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
BLToolsMod.exe
Resource
win10v2004-20221111-en
General
-
Target
BLToolsMod.exe
-
Size
763KB
-
MD5
869037e716218fb7551d84b8ce7d0ae7
-
SHA1
12cb776519eeb2d5e6a7ab1ddce3a09f143d5f18
-
SHA256
305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6
-
SHA512
6840e10d1daeacd169dba4a0049bc3b9087726dd45551b9a9587d57ec45d926356ce1656a39fdf35c1acb4020c564ec1f6a910fd83cde99e3ff75195728c72d2
-
SSDEEP
12288:SAZdPU5ttcsREhy5IYU8OaNISOvsk0gnT467zpmw7OfimWm/YfdFxfJ:S2UVc+EhyuAOaNIBXnT46fpmiOfimWy4
Malware Config
Extracted
quasar
1.4.0.0
Office04
youhackernetpaingodxd.duckdns.org:5557
blablashitspreading.ddns.net:5557
xEoEv3HHdyEIYwJRFM
-
encryption_key
w3WfcmWh1iXT9cxeKFEX
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4468-147-0x0000000000400000-0x000000000044E000-memory.dmp family_quasar -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation BLToolsMod.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Updater-File.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Executes dropped EXE 1 IoCs
pid Process 1092 Updater-File.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Driver.exe\"" Updater-File.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1092 set thread context of 4468 1092 Updater-File.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2884 1044 WerFault.exe 80 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2708 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3584 powershell.exe 3584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1044 BLToolsMod.exe Token: SeDebugPrivilege 1092 Updater-File.exe Token: SeDebugPrivilege 3584 powershell.exe Token: SeDebugPrivilege 4468 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4468 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1044 wrote to memory of 1092 1044 BLToolsMod.exe 81 PID 1044 wrote to memory of 1092 1044 BLToolsMod.exe 81 PID 1044 wrote to memory of 1092 1044 BLToolsMod.exe 81 PID 1092 wrote to memory of 3584 1092 Updater-File.exe 84 PID 1092 wrote to memory of 3584 1092 Updater-File.exe 84 PID 1092 wrote to memory of 3584 1092 Updater-File.exe 84 PID 1092 wrote to memory of 4468 1092 Updater-File.exe 86 PID 1092 wrote to memory of 4468 1092 Updater-File.exe 86 PID 1092 wrote to memory of 4468 1092 Updater-File.exe 86 PID 1092 wrote to memory of 4468 1092 Updater-File.exe 86 PID 1092 wrote to memory of 4468 1092 Updater-File.exe 86 PID 1092 wrote to memory of 4468 1092 Updater-File.exe 86 PID 1092 wrote to memory of 4468 1092 Updater-File.exe 86 PID 1092 wrote to memory of 4468 1092 Updater-File.exe 86 PID 4468 wrote to memory of 3736 4468 RegAsm.exe 94 PID 4468 wrote to memory of 3736 4468 RegAsm.exe 94 PID 4468 wrote to memory of 3736 4468 RegAsm.exe 94 PID 3736 wrote to memory of 3096 3736 cmd.exe 96 PID 3736 wrote to memory of 3096 3736 cmd.exe 96 PID 3736 wrote to memory of 3096 3736 cmd.exe 96 PID 3736 wrote to memory of 2708 3736 cmd.exe 97 PID 3736 wrote to memory of 2708 3736 cmd.exe 97 PID 3736 wrote to memory of 2708 3736 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\BLToolsMod.exe"C:\Users\Admin\AppData\Local\Temp\BLToolsMod.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Roaming\Updater-File.exe"C:\Users\Admin\AppData\Roaming\Updater-File.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe3⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fY9EA2uCwBak.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3096
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2708
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 20922⤵
- Program crash
PID:2884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1044 -ip 10441⤵PID:1444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
270B
MD54ce5fcfe8a00948d11a0a13fa662f60e
SHA187e67ff0de0c1498ea243b7e6db7c8152e496166
SHA2568df3fe0ac24645ae3478b808060c5ef88ec05761ce78bc7982b8b4617ee4a870
SHA51257b5716081491cc4ec7f73508bc9aa43514f35d53a72d6260d579b4864e721c2354ac8d82870f2391923ce18b42168e9bbb5e5069039e51675f361bfe81ada4d
-
Filesize
224B
MD512f9f5bf70ef4de07fa3fc66eaeda84f
SHA1ad4c4aeac53e8733df60a15dc57de5c445253158
SHA25601cbdcccd837a2a69a63048c39ab230a0b390a10a24a68b5db2641a0a0e0cac9
SHA5123a5fbb6a827080048a83f52b7605bbeed90754bbc6d3827dc5cf2391f26ef5b9e10069a26d2cd3bbce842222d8c8cfbc62619190ed3bc9d26c3d9413d1406dc6
-
Filesize
6KB
MD5be2c9d9f3e9206eb7d809157ea37d0ea
SHA179fc984efb6d9e58c21f7c5dee8de2fc44710f62
SHA256f07ca31e483745ac9fe74da53f939a797f3f8868717eb29f9f0d1286b89f6b79
SHA5122510583a2690be0c48614fa21d24c2919d6c4f704d897ed4bb5a523d0bbc3616bd2aba7a6b22120068a24aa756a9b6f37feeb2b8eb461b86c2eacde935478d4b
-
Filesize
6KB
MD5be2c9d9f3e9206eb7d809157ea37d0ea
SHA179fc984efb6d9e58c21f7c5dee8de2fc44710f62
SHA256f07ca31e483745ac9fe74da53f939a797f3f8868717eb29f9f0d1286b89f6b79
SHA5122510583a2690be0c48614fa21d24c2919d6c4f704d897ed4bb5a523d0bbc3616bd2aba7a6b22120068a24aa756a9b6f37feeb2b8eb461b86c2eacde935478d4b