Analysis
-
max time kernel
90s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2023 16:52
Static task
static1
Behavioral task
behavioral1
Sample
305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6.exe
Resource
win10v2004-20221111-en
General
-
Target
305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6.exe
-
Size
763KB
-
MD5
869037e716218fb7551d84b8ce7d0ae7
-
SHA1
12cb776519eeb2d5e6a7ab1ddce3a09f143d5f18
-
SHA256
305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6
-
SHA512
6840e10d1daeacd169dba4a0049bc3b9087726dd45551b9a9587d57ec45d926356ce1656a39fdf35c1acb4020c564ec1f6a910fd83cde99e3ff75195728c72d2
-
SSDEEP
12288:SAZdPU5ttcsREhy5IYU8OaNISOvsk0gnT467zpmw7OfimWm/YfdFxfJ:S2UVc+EhyuAOaNIBXnT46fpmiOfimWy4
Malware Config
Extracted
quasar
1.4.0.0
Office04
youhackernetpaingodxd.duckdns.org:5557
blablashitspreading.ddns.net:5557
xEoEv3HHdyEIYwJRFM
-
encryption_key
w3WfcmWh1iXT9cxeKFEX
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4228-147-0x0000000000400000-0x000000000044E000-memory.dmp family_quasar -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Updater-File.exe -
Executes dropped EXE 1 IoCs
pid Process 3748 Updater-File.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Driver.exe\"" Updater-File.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3748 set thread context of 4228 3748 Updater-File.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2276 760 WerFault.exe 81 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1492 powershell.exe 1492 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 760 305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6.exe Token: SeDebugPrivilege 3748 Updater-File.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 4228 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4228 RegAsm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 760 wrote to memory of 3748 760 305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6.exe 82 PID 760 wrote to memory of 3748 760 305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6.exe 82 PID 760 wrote to memory of 3748 760 305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6.exe 82 PID 3748 wrote to memory of 1492 3748 Updater-File.exe 85 PID 3748 wrote to memory of 1492 3748 Updater-File.exe 85 PID 3748 wrote to memory of 1492 3748 Updater-File.exe 85 PID 3748 wrote to memory of 4228 3748 Updater-File.exe 93 PID 3748 wrote to memory of 4228 3748 Updater-File.exe 93 PID 3748 wrote to memory of 4228 3748 Updater-File.exe 93 PID 3748 wrote to memory of 4228 3748 Updater-File.exe 93 PID 3748 wrote to memory of 4228 3748 Updater-File.exe 93 PID 3748 wrote to memory of 4228 3748 Updater-File.exe 93 PID 3748 wrote to memory of 4228 3748 Updater-File.exe 93 PID 3748 wrote to memory of 4228 3748 Updater-File.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6.exe"C:\Users\Admin\AppData\Local\Temp\305cfdd7d464938cabe66fcf3116df431c10742c775a4a588d38349ea18a7fb6.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Users\Admin\AppData\Roaming\Updater-File.exe"C:\Users\Admin\AppData\Roaming\Updater-File.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4228
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 21122⤵
- Program crash
PID:2276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 760 -ip 7601⤵PID:4636
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5be2c9d9f3e9206eb7d809157ea37d0ea
SHA179fc984efb6d9e58c21f7c5dee8de2fc44710f62
SHA256f07ca31e483745ac9fe74da53f939a797f3f8868717eb29f9f0d1286b89f6b79
SHA5122510583a2690be0c48614fa21d24c2919d6c4f704d897ed4bb5a523d0bbc3616bd2aba7a6b22120068a24aa756a9b6f37feeb2b8eb461b86c2eacde935478d4b
-
Filesize
6KB
MD5be2c9d9f3e9206eb7d809157ea37d0ea
SHA179fc984efb6d9e58c21f7c5dee8de2fc44710f62
SHA256f07ca31e483745ac9fe74da53f939a797f3f8868717eb29f9f0d1286b89f6b79
SHA5122510583a2690be0c48614fa21d24c2919d6c4f704d897ed4bb5a523d0bbc3616bd2aba7a6b22120068a24aa756a9b6f37feeb2b8eb461b86c2eacde935478d4b