Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/03/2023, 07:26
Static task
static1
Behavioral task
behavioral1
Sample
dfab2d1e82849333afbacbee3c34f3ee.exe
Resource
win7-20230220-en
General
-
Target
dfab2d1e82849333afbacbee3c34f3ee.exe
-
Size
1.5MB
-
MD5
dfab2d1e82849333afbacbee3c34f3ee
-
SHA1
f5de021e17f4e080302a1a10f8471b3ccccbaba7
-
SHA256
722b72dc48a27d091bf8904c3cb4b71613eceaa099122c070a1f16880dcbc5bd
-
SHA512
156ee882e000adca7609e3fd20208abbef501a98cd290f48e1e35aaeb3ff95c1bf45f7f052f689182a37f89de022cb3710d4020c6a542187a629c7846a62e840
-
SSDEEP
24576:DWmAFubSDY4ImEadU/WnVW+g1koqHEjj075OCRMY9U0qbuoiRLzFwJsB0nUWpvWL:L20tLv/avgGdkjjQuY9UuogVBsUgm
Malware Config
Extracted
quasar
1.4.0.0
2
64.52.80.152:4782
rilN1fAD44GAdui4NQWxRcZ5xvcTflQkoO1X
-
encryption_key
Bdpmr7D1QFqfxRDrBKr2
-
install_name
csrss.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
NET framework
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4428-237-0x0000000000580000-0x00000000005CE000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4592 created 1292 4592 Gifts.exe.pif 26 -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BwRCiDfhzi.url cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BwRCiDfhzi.url cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 1924 Engine.exe 4592 Gifts.exe.pif -
resource yara_rule behavioral2/files/0x000200000001f73a-149.dat upx behavioral2/files/0x000200000001f73a-150.dat upx behavioral2/memory/1924-152-0x0000000000400000-0x0000000000557000-memory.dmp upx behavioral2/memory/1924-229-0x0000000000400000-0x0000000000557000-memory.dmp upx behavioral2/memory/1924-232-0x0000000000400000-0x0000000000557000-memory.dmp upx -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4592 set thread context of 4428 4592 Gifts.exe.pif 107 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1529757233-3489015626-3409890339-1000\{5FB7EEA9-C1E4-4E94-BB8C-155B5597D415} svchost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1529757233-3489015626-3409890339-1000\{9E8E02DF-456A-46AE-8395-248311E14EEB} svchost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4780 PING.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2312 powershell.exe 2312 powershell.exe 2312 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2312 powershell.exe Token: SeDebugPrivilege 4076 powershell.exe Token: SeDebugPrivilege 4428 jsc.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4592 Gifts.exe.pif 4592 Gifts.exe.pif 4592 Gifts.exe.pif -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1848 OpenWith.exe 4428 jsc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1764 wrote to memory of 1924 1764 dfab2d1e82849333afbacbee3c34f3ee.exe 86 PID 1764 wrote to memory of 1924 1764 dfab2d1e82849333afbacbee3c34f3ee.exe 86 PID 1764 wrote to memory of 1924 1764 dfab2d1e82849333afbacbee3c34f3ee.exe 86 PID 1924 wrote to memory of 652 1924 Engine.exe 87 PID 1924 wrote to memory of 652 1924 Engine.exe 87 PID 1924 wrote to memory of 652 1924 Engine.exe 87 PID 652 wrote to memory of 2436 652 CmD.exe 90 PID 652 wrote to memory of 2436 652 CmD.exe 90 PID 652 wrote to memory of 2436 652 CmD.exe 90 PID 2436 wrote to memory of 2312 2436 cmd.exe 92 PID 2436 wrote to memory of 2312 2436 cmd.exe 92 PID 2436 wrote to memory of 2312 2436 cmd.exe 92 PID 2436 wrote to memory of 4076 2436 cmd.exe 93 PID 2436 wrote to memory of 4076 2436 cmd.exe 93 PID 2436 wrote to memory of 4076 2436 cmd.exe 93 PID 2436 wrote to memory of 2752 2436 cmd.exe 94 PID 2436 wrote to memory of 2752 2436 cmd.exe 94 PID 2436 wrote to memory of 2752 2436 cmd.exe 94 PID 2436 wrote to memory of 4592 2436 cmd.exe 95 PID 2436 wrote to memory of 4592 2436 cmd.exe 95 PID 2436 wrote to memory of 4592 2436 cmd.exe 95 PID 2436 wrote to memory of 4780 2436 cmd.exe 96 PID 2436 wrote to memory of 4780 2436 cmd.exe 96 PID 2436 wrote to memory of 4780 2436 cmd.exe 96 PID 4592 wrote to memory of 4984 4592 Gifts.exe.pif 97 PID 4592 wrote to memory of 4984 4592 Gifts.exe.pif 97 PID 4592 wrote to memory of 4984 4592 Gifts.exe.pif 97 PID 4592 wrote to memory of 4428 4592 Gifts.exe.pif 107 PID 4592 wrote to memory of 4428 4592 Gifts.exe.pif 107 PID 4592 wrote to memory of 4428 4592 Gifts.exe.pif 107 PID 4592 wrote to memory of 4428 4592 Gifts.exe.pif 107 PID 4592 wrote to memory of 4428 4592 Gifts.exe.pif 107
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1292
-
C:\Users\Admin\AppData\Local\Temp\dfab2d1e82849333afbacbee3c34f3ee.exe"C:\Users\Admin\AppData\Local\Temp\dfab2d1e82849333afbacbee3c34f3ee.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\SETUP_10375\Engine.exeC:\Users\Admin\AppData\Local\Temp\SETUP_10375\Engine.exe /TH_ID=_1636 /OriginExe="C:\Users\Admin\AppData\Local\Temp\dfab2d1e82849333afbacbee3c34f3ee.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\CmD.exeC:\Windows\system32\CmD.exe /c cmd < Deutsch4⤵
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\cmd.execmd5⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avastui6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avgui6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^letterNorwegianValidityFootageRoland$" Paragraph6⤵PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\gpclkuua.q1o\1224\Gifts.exe.pif1224\\Gifts.exe.pif 1224\\v6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe7⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4428
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 86⤵
- Runs ping.exe
PID:4780
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BwRCiDfhzi.url" & echo URL="C:\Users\Admin\AppData\Local\qwdxQhnvfl\zkRQWjS.vbs" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BwRCiDfhzi.url"2⤵
- Drops startup file
PID:4984
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Modifies registry class
PID:236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
- Modifies registry class
PID:1544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
18KB
MD5b1ca171ae4d5cdafee871c3f11d51f03
SHA1c22dce0c9084e7f7acd2c8535ca0f114844a4953
SHA256a8f531946b1dc179028d5de941690a4f4095159797eeea18ba3068c76c6aaa44
SHA512e8e07ca5029bec3c5a320ae8ae7a5607bc43682e8f4c11f6bbc20c5e51fa1b0290cf94dcfcd3e15a72b43dfd90d6eaf863a02d7b33f891d5a4389e4aae55a922
-
Filesize
171KB
MD5870e5214121b2a65b1fe3ec3009d7545
SHA1af6b1befe9ba08bc464a2f021b6e0d62dcad2bdf
SHA25692fba14b16b52eada9d34032c964038d15a1307d81d533ce4f52520520574b64
SHA51295ba0abf7f15fc907bce137ce5a0333101122b56ee36b5525ce3a8f441c992ffcbde9c0a30e0949ddabf488eed8807d5b4078c3de894a242091663693462ad5a
-
Filesize
1.1MB
MD5027c878438bae683a346444b983fd4e8
SHA1c5b8319366615996dceb05a75c2308a519298c65
SHA2563a0819eeea75870aac41d2b4bbaa145bc8c68a0104052e419c592c2179b7786b
SHA512a88128bb04048412ec23d95bd9d70a04e9348f2e84a81942f0692f5014e15b225e526ac647cd1521cf81f4fc859d3a43298c90df0ff18b3d219d2295b54828da
-
Filesize
100KB
MD508a6529e590cf73f4bf49958b3142a70
SHA12a7d6ed01dad1d84f3fadfa25cd4db151c9c8b99
SHA256f1785498f3dc7b4946409bbdafcb29c46aacfea69b05616922c7c495856c7fc5
SHA5128548f2907a5dbaff9b38bcac672c6a340a59db915377f5214ba7dbaa2748f5fa18f299a35d009f3fcf9502522dd9fcd7ab16a9f9f5ad1df1fdd6a1768845d3b6
-
Filesize
14KB
MD5d7989212e6fc5ea9bea50da73e78d91b
SHA1e04a48ae6d95b152dc353c52661d52fd172830d2
SHA256604ccda0504eb5fc007b5ea50e24473179a87a56508c1a3b6d9b320a36bd2265
SHA5128d0741996914224f57660b2d80e6429e96696731e243841b95e19050a7801286bd1d4c62110563a1198fdda07dc05fc80b7a3c29455e445b6f5425494321eb59
-
Filesize
193KB
MD524a472df838100d6b94a8c254cdf99a2
SHA157970b8186788d5c488e21381b5e16b7318516d7
SHA2563a72727aabeef2d4a4dc01911fd87e6b88f0e557d620b4845fa28b2f34f60671
SHA5123c01652a3da4addabfeb2877fb936f7349fdf71ec7b431a33707315a2ac6904c9d5e68c3ff3f7224bd807f36bf795d25147bbb7c5c0977a7ffcc2a80adb2ffcd
-
Filesize
21KB
MD570bfbac48fc824d7614b582220ff7f64
SHA15d9f20c7a30887e34f6532eeaeea44fdb5232a8c
SHA256887cb239b8888aa38b60170f170aef828ee22e0adf8573281b2f95cbb7ae6a8d
SHA512dc05b881554f85ad81e36ce574322c7c8672db624a9b9be00051be0a4f6bfec2ef7f79bd12072239529073bd52a0d054bade6b5d19cf3c259e1700ba9ea47ec4
-
Filesize
181KB
MD5af479f5d1bf33e8dbb9599847012123c
SHA16dc9113d35e1c947bbe2dd388078a42731a30b05
SHA256515d544da2083f5ddaf47439ce51ac4eb9c5d1315d7a3290ba12fcde88391a35
SHA512d97d72b5f95f47c28d60958e3388be92c33d7fdcfd11e264737e52e205424f4ea78f9737984c9069b5ce307264ffd580e590a9e995a3db8b7982cb050b2665ac
-
Filesize
76KB
MD50954a3caf5aa8182b44fa4f8026793e5
SHA1e769c7bc10f0183d09ea11f2c3591b455a3019f4
SHA256fb136d7d5c031d54a1b054c5e669e00f2b1f973ca8c90ae715fff41c10f48f57
SHA5120cc34d29d4be01a34b13c081dcab44c403e19ceedc520253f7fbe8138b7e3314242d779b63ee1823e6945adc54203e406421c0f7dfa1937f625451cf4344e12f
-
Filesize
58KB
MD5513f2bc1f6636b07100d47ce6097071e
SHA1c93cac56a81f7c3fbcc6641a4d7edbe7ec8298be
SHA25619ce5db8c77d5806ee6960bf919b2462e208a17e7f94cfe5ee5cae519c70cf1b
SHA512bf648c2557757b6b5991e4fdeaed336b4acbb94bc24d1ffec4314a22b4b811cc41b159982522df411b9c3a5ce45a88c996f31d206a26e5d677b02a9bb30d2aed
-
Filesize
125KB
MD58265ec17711f9634ceb593167b865c5d
SHA105ee846548f562fe2bde65be803a4e9ffa3a12dc
SHA25678f25fb5453a158287c5b19f397afeae888dbdf141863e78e55ac3a41b412fd9
SHA512ccb48b71516510b5af9da04f1be6bbc12d592d14b8b2704c5fff9e2d3a0ce2c4162235d5edfb439faa14b17204b558c3387f2127862ab40601e065f6b39fe275
-
Filesize
418KB
MD579f445791cf89c3f7e0ca29485757b6d
SHA1e325ab8bcd7258e8f284cec604d821c3590ec310
SHA25632cd48eb22bbc8014375c5cab25e15977d3100716ce24e01a24ed03541fef9e4
SHA51287cda6f632696c6a48785315f116a8710aeed53cb38f6e39abc541dc59858fa91f26fbf594587fa94f2c3f5456d0610709b3da9a05c0f1ae5e42f9edf6a5b4f0
-
Filesize
418KB
MD579f445791cf89c3f7e0ca29485757b6d
SHA1e325ab8bcd7258e8f284cec604d821c3590ec310
SHA25632cd48eb22bbc8014375c5cab25e15977d3100716ce24e01a24ed03541fef9e4
SHA51287cda6f632696c6a48785315f116a8710aeed53cb38f6e39abc541dc59858fa91f26fbf594587fa94f2c3f5456d0610709b3da9a05c0f1ae5e42f9edf6a5b4f0
-
Filesize
7KB
MD51dd88f67f029710d5c5858a6293a93f1
SHA13e5ef66613415fe9467b2a24ccc27d8f997e7df6
SHA256b5dad33ceb6eb1ac2a05fbda76e29a73038403939218a88367925c3a20c05532
SHA5127071fd64038e0058c8c586c63c62677c0ca403768100f90323cf9c0bc7b7fcb538391e6f3606bd7970b8769445606ada47adcdcfc1e991e25caf272a13e10c94
-
Filesize
2KB
MD52e5db80d60ec22c22ab56788800bf103
SHA175ded6e420f3d974eff48aaaa349218e7962d17d
SHA25677a80925bbbcdfa9c989a9b50429cd6d51053f9c0d8d7f466a247206b9479837
SHA51247909584130e5292e1c639d4755b200fc0552056c30d331dcbb0bb470cf9d149ecf0cbb4059ef3fbf9bfaea99616a9eedba01fa2febb2a7e7177a9cbd999366a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
925KB
MD50162a97ed477353bc35776a7addffd5c
SHA110db8fe20bbce0f10517c510ec73532cf6feb227
SHA25615600ccdef5a64b40d206d89234a51be1e11bd878dcefc5986590bcf40d9d571
SHA5129638cab1aabe78c22a3d3528a391544f697d792640d831516b63fa52c393ee96bb588223e70163d059208cc5a14481c5ff7ef6ba9ac572322798a823d67f01f5
-
Filesize
925KB
MD5293d72e4e1c0f77098a4cefc966fb243
SHA155b2ca74fd0cbc597810cda774ff9e031088ca2a
SHA25685a97e78df97d39243a3a103712c3dfab75529361759fb3459d5d33ab89417d4
SHA51297d18a43a6f30f1c0b7e7c19921bf84f59799142444e2bb7661f76f64fa3c5cdbf4d27d4602d49189f5989502fc4bc653756518a6d793acd542872f517fb23aa
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c