Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 21:48
Static task
static1
Behavioral task
behavioral1
Sample
f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe
Resource
win10v2004-20250129-en
General
-
Target
f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe
-
Size
5.5MB
-
MD5
d39ebc382ec4e299ebfe7c2cc37677fc
-
SHA1
b28d02f9d146248ef878a23d2cfba7c2be828795
-
SHA256
f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b
-
SHA512
44647f02fe00af43767162ace5b86480e47c3ef7a625775a25895a817d2be1fa93acffa5767253422735891c6259fcb9baf1afb46407d8e53db68ecd10aaa51a
-
SSDEEP
98304:RmBng9T/DSjSHtu4ffZN238DqQcBrcM7LacCmpfqAZekM5s3iD56lbSzfk:Y6DSjSHA4ffZI38kBPfacCmpCAZekM5c
Malware Config
Extracted
quasar
1.4.0.0
Office
45.87.154.103:4782
45.87.154.103:5552
U79isvQ39fwJG6MYPN
-
encryption_key
cpXWTWxmR3Z0HXR8Fdwt
-
install_name
csrss.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
NET framework
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 4 IoCs
resource yara_rule behavioral2/memory/3300-9-0x0000000000A30000-0x0000000000B30000-memory.dmp family_quasar behavioral2/memory/3300-26-0x0000000000A30000-0x0000000000B30000-memory.dmp family_quasar behavioral2/memory/1924-38-0x0000000001FA0000-0x00000000020A0000-memory.dmp family_quasar behavioral2/memory/3728-37-0x0000000000400000-0x000000000044E000-memory.dmp family_quasar -
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ mokajotabet.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion mokajotabet.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion mokajotabet.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate mokajotabet.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wajohadon.url f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wajohadon.url f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe -
Executes dropped EXE 1 IoCs
pid Process 1924 mokajotabet.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mokajotabet.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe File opened for modification \??\PhysicalDrive0 mokajotabet.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3300 f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe 1924 mokajotabet.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1924 set thread context of 3728 1924 mokajotabet.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mokajotabet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3452 cmd.exe 4204 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4204 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3300 f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe 3300 f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe 1924 mokajotabet.exe 1924 mokajotabet.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3728 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3728 InstallUtil.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3300 wrote to memory of 1924 3300 f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe 89 PID 3300 wrote to memory of 1924 3300 f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe 89 PID 3300 wrote to memory of 1924 3300 f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe 89 PID 3300 wrote to memory of 3452 3300 f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe 92 PID 3300 wrote to memory of 3452 3300 f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe 92 PID 3300 wrote to memory of 3452 3300 f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe 92 PID 3452 wrote to memory of 4204 3452 cmd.exe 94 PID 3452 wrote to memory of 4204 3452 cmd.exe 94 PID 3452 wrote to memory of 4204 3452 cmd.exe 94 PID 1924 wrote to memory of 3728 1924 mokajotabet.exe 96 PID 1924 wrote to memory of 3728 1924 mokajotabet.exe 96 PID 1924 wrote to memory of 3728 1924 mokajotabet.exe 96 PID 1924 wrote to memory of 3728 1924 mokajotabet.exe 96 PID 1924 wrote to memory of 3728 1924 mokajotabet.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe"C:\Users\Admin\AppData\Local\Temp\f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Drops startup file
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\ProgramData\kanovemamal\mokajotabet.exe"C:\ProgramData\kanovemamal\mokajotabet.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3728
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c @echo off & ping 127.0.0.1 -n 5 -w 1000 > nul & del "C:\Users\Admin\AppData\Local\Temp\f06b06c6332c2f6fa8ae2e650dd36ed70e850ac9a19ddf58193c357f0fbb349b.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5 -w 10003⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4204
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD58ba7c838ab15c599b7738854fcff343e
SHA1b9e953c3d4f82fee91989d329052a35c932c84c1
SHA256149fe925f3d8ac8abe574830c8e3e256b56d95d7c6fe6dff6a0e795f6ac7c938
SHA5124f675754bd93138a540167f69cbed21974f957670c790eef7a56eaf744c84ca110f35edad6823edb4fbc76b24e5e595823246b6065a68b9f9cda2973e60b0de5