Analysis
-
max time kernel
150s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-06-2022 19:25
Static task
static1
Behavioral task
behavioral1
Sample
1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe
Resource
win10v2004-20220414-en
General
-
Target
1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe
-
Size
1.3MB
-
MD5
3522dc4a208a91f7042864ce15bc1398
-
SHA1
0d29e13a249fa713570418d5e1b306e59f4c7ea5
-
SHA256
1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746
-
SHA512
a2559e23bdf8791bd570842e70836319978214944c62065dc8ef67125ccd12ee37d9a82939fc8c62b8ec2913c993e0abf231c5f7e539e5bf2df6501ec4d99602
Malware Config
Extracted
quasar
1.4.0.0
ZA ZA ZA ZA ZA ZAZA ZA ZA ZA ZA ZA
94.242.224.249:222
XxAa8FrSbGrHTm2bMoPtlPlHQKoAB4XGedNm
-
encryption_key
Sj0W6u9cP4lwm6yCywzP
-
install_name
csrss.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
NET framework
-
subdirectory
SubDir
Signatures
-
Quasar Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3548-145-0x0000000000B00000-0x0000000000B4E000-memory.dmp family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 3 IoCs
Processes:
Indicibile.comIndicibile.comRegAsm.exepid process 4396 Indicibile.com 1104 Indicibile.com 3548 RegAsm.exe -
Drops startup file 1 IoCs
Processes:
Indicibile.comdescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uNNTjIpEly.url Indicibile.com -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 35 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Indicibile.comdescription pid process target process PID 1104 set thread context of 3548 1104 Indicibile.com RegAsm.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 3548 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 3548 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.execmd.execmd.exeIndicibile.comIndicibile.comdescription pid process target process PID 4840 wrote to memory of 4980 4840 1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe cmd.exe PID 4840 wrote to memory of 4980 4840 1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe cmd.exe PID 4840 wrote to memory of 4980 4840 1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe cmd.exe PID 4840 wrote to memory of 3884 4840 1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe cmd.exe PID 4840 wrote to memory of 3884 4840 1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe cmd.exe PID 4840 wrote to memory of 3884 4840 1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe cmd.exe PID 3884 wrote to memory of 4920 3884 cmd.exe cmd.exe PID 3884 wrote to memory of 4920 3884 cmd.exe cmd.exe PID 3884 wrote to memory of 4920 3884 cmd.exe cmd.exe PID 4920 wrote to memory of 4972 4920 cmd.exe findstr.exe PID 4920 wrote to memory of 4972 4920 cmd.exe findstr.exe PID 4920 wrote to memory of 4972 4920 cmd.exe findstr.exe PID 4920 wrote to memory of 4396 4920 cmd.exe Indicibile.com PID 4920 wrote to memory of 4396 4920 cmd.exe Indicibile.com PID 4920 wrote to memory of 4396 4920 cmd.exe Indicibile.com PID 4920 wrote to memory of 3772 4920 cmd.exe PING.EXE PID 4920 wrote to memory of 3772 4920 cmd.exe PING.EXE PID 4920 wrote to memory of 3772 4920 cmd.exe PING.EXE PID 4396 wrote to memory of 1104 4396 Indicibile.com Indicibile.com PID 4396 wrote to memory of 1104 4396 Indicibile.com Indicibile.com PID 4396 wrote to memory of 1104 4396 Indicibile.com Indicibile.com PID 1104 wrote to memory of 3548 1104 Indicibile.com RegAsm.exe PID 1104 wrote to memory of 3548 1104 Indicibile.com RegAsm.exe PID 1104 wrote to memory of 3548 1104 Indicibile.com RegAsm.exe PID 1104 wrote to memory of 3548 1104 Indicibile.com RegAsm.exe PID 1104 wrote to memory of 3548 1104 Indicibile.com RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe"C:\Users\Admin\AppData\Local\Temp\1b37a296595a5ec34d72b2d833116cad9869d9b6cd795117c16f75a8eeffb746.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\cmd.execmd /c kWVICA2⤵PID:4980
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Pensai.xll2⤵
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\cmd.execmd3⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^PezDHcDOyTUXYowHLWSjrrYddvoFPhAhfJxUvPVlMOxeagyDNUFZYqeLrejkhYZRzHIgNukWwHmfIVYedESUHBf$" Sorridente.ppsx4⤵PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Indicibile.comIndicibile.com Avvelenate.bmp4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Indicibile.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Indicibile.com Avvelenate.bmp5⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RegAsm.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3548
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 304⤵
- Runs ping.exe
PID:3772
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d38fbf3003834442e5662a0c54615a69
SHA1eb3217127b82cd0cdfd3ee34b65112d95c027a73
SHA256f92b2f15d409db36db232878f74a1b3a1324fe90125e6e4eaa9903351c0c8a15
SHA5128081112b4544f8b72e535d7d3188b3d0272b79a00a7cedfc7da3a7810f6516d81cc91caf320972899ce28e353347cf95373c42a48082d54f9f30c9d515dc8b2e
-
Filesize
921KB
MD578ba0653a340bac5ff152b21a83626cc
SHA1b12da9cb5d024555405040e65ad89d16ae749502
SHA25605d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7
SHA512efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317
-
Filesize
921KB
MD578ba0653a340bac5ff152b21a83626cc
SHA1b12da9cb5d024555405040e65ad89d16ae749502
SHA25605d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7
SHA512efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317
-
Filesize
921KB
MD578ba0653a340bac5ff152b21a83626cc
SHA1b12da9cb5d024555405040e65ad89d16ae749502
SHA25605d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7
SHA512efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317
-
Filesize
288KB
MD5072d168817db1479fa1ad1d48e2a635e
SHA152c8e5f955d819216e5a5d0c1cc380710559f859
SHA256086db4aa8a29e0c1140da0017c4f3f3b6d3758682f95658805c55b2c2556cccf
SHA51260d67704417d33302f2802bda81d52a1f6cf6679b83b315e6e28475916c1f7ded0706d75538ab7db275379570e632b41088c150ccdf071b29fa45d785b5042c6
-
Filesize
113KB
MD50a0ac2863533d4a9a3ad9a555786a4dc
SHA1f6d53675a880079f56c19edfe99f755a1f0a0df7
SHA2564ae1c9d0c61bf6cf3f0d8abdc4507114c737b341c4315432e0dac83f81a179ce
SHA512776f3852c5c26785d3175bb86518675eec6ba0b95e0cc6bdee62abad740ca7efff152d28134f854c4b038b9fa0ddb2e93615d36cb9d0ba5d677b594cd546ed03
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
921KB
MD57e72b4d06d86451bf084bfd368ded8f6
SHA1f6bf2b7f37434f479fa39a4bb147c4b8ce133aec
SHA2562590785501807851a903c650059bbd427fea6c1a61c244792e856d262cf570ac
SHA5129748ad567d377ed920a62dabeee12d4556dd6b2f7a64ec4fbed3e183a2489b24842cff9e913ef71ad9a297b62d7b7e6502e0593a608184d308a0dbf87cb8cad4