Windows Analysis Report
STlUEqhwpx.exe

Overview

General Information

Sample name: STlUEqhwpx.exe
renamed because original name is a hash value
Original sample name: 0a8cfbcfffa98cb54b6746fec4981101.exe
Analysis ID: 1528478
MD5: 0a8cfbcfffa98cb54b6746fec4981101
SHA1: 9394653bbd0ca684970c5d482e26a89f60d4e975
SHA256: 2a4751457c3ab5125478cfebea685b92046e047dedc07ecb0b32f2d6c6293a0f
Tags: exeQuasarRATRATuser-abuse_ch
Infos:

Detection

Quasar
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Quasar RAT
.NET source code references suspicious native API functions
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: STlUEqhwpx.exe Avira: detected
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack Malware Configuration Extractor: Quasar {"Version": "1.4.1", "Host:Port": "165.22.194.189:5613;", "SubDirectory": "SubDir", "InstallName": "Client.exe", "MutexName": "2bdefbcb-91d1-48c0-8f2f-5de6eed0f91f", "StartupKey": "Quasar Client Startup", "LogDirectoryName": "Logs", "ServerSignature": "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", "ServerCertificate": "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"}
Source: STlUEqhwpx.exe ReversingLabs: Detection: 79%
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3aa29a0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3aa29a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2918490153.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672389499.0000000002781000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2922324215.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2922324215.0000000003111000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2918490153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672479758.0000000004184000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672479758.0000000003784000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: STlUEqhwpx.exe PID: 7264, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 7296, type: MEMORYSTR
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: STlUEqhwpx.exe Joe Sandbox ML: detected
Source: STlUEqhwpx.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 195.201.57.90:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: STlUEqhwpx.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Network traffic Suricata IDS: 2027619 - Severity 1 - ET MALWARE Observed Malicious SSL Cert (Quasar CnC) : 165.22.194.189:5613 -> 192.168.2.4:49730
Source: Network traffic Suricata IDS: 2035595 - Severity 1 - ET MALWARE Generic AsyncRAT Style SSL Cert : 165.22.194.189:5613 -> 192.168.2.4:49730
Source: Malware configuration extractor URLs: 165.22.194.189
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3aa29a0.1.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 165.22.194.189:5613
Source: Joe Sandbox View IP Address: 195.201.57.90 195.201.57.90
Source: Joe Sandbox View IP Address: 195.201.57.90 195.201.57.90
Source: Joe Sandbox View ASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: ipwho.is
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:76.0) Gecko/20100101 Firefox/76.0Host: ipwho.isConnection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown TCP traffic detected without corresponding DNS query: 165.22.194.189
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:76.0) Gecko/20100101 Firefox/76.0Host: ipwho.isConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: ipwho.is
Source: RegAsm.exe, 00000002.00000002.2926778262.0000000005931000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.mi
Source: RegAsm.exe, 00000002.00000002.2920963808.00000000012D9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.micro
Source: RegAsm.exe, 00000002.00000002.2920591615.0000000001271000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.2.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: RegAsm.exe, 00000002.00000002.2926778262.000000000593E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab4&Z
Source: RegAsm.exe, 00000002.00000002.2920591615.0000000001271000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabn
Source: RegAsm.exe, 00000002.00000002.2920963808.00000000012D9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enE
Source: RegAsm.exe, 00000002.00000002.2922324215.000000000335A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ipwho.is
Source: RegAsm.exe, 00000002.00000002.2922324215.000000000335A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ipwho.isd
Source: RegAsm.exe, 00000002.00000002.2922324215.00000000033A6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.datacontract.org/2004/07/
Source: RegAsm.exe, 00000002.00000002.2922324215.00000000033A6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.datacontract.org/2004/07/d
Source: RegAsm.exe, 00000002.00000002.2922324215.0000000003111000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000004184000.00000004.00000800.00020000.00000000.sdmp, STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000003784000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2918490153.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: RegAsm.exe, 00000002.00000002.2922324215.0000000003347000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ipwho.is
Source: STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000004184000.00000004.00000800.00020000.00000000.sdmp, STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000003784000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2918490153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2922324215.0000000003347000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ipwho.is/
Source: STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000004184000.00000004.00000800.00020000.00000000.sdmp, STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000003784000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2918490153.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/11564914/23354;
Source: STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000004184000.00000004.00000800.00020000.00000000.sdmp, STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000003784000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2918490153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2922324215.0000000003197000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/14436606/23354
Source: STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000004184000.00000004.00000800.00020000.00000000.sdmp, STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000003784000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2918490153.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/2152978/23354sCannot
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown HTTPS traffic detected: 195.201.57.90:443 -> 192.168.2.4:49732 version: TLS 1.2

E-Banking Fraud

barindex
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3aa29a0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3aa29a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2918490153.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672389499.0000000002781000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2922324215.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2922324215.0000000003111000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2918490153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672479758.0000000004184000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672479758.0000000003784000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: STlUEqhwpx.exe PID: 7264, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 7296, type: MEMORYSTR

System Summary

barindex
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 2_2_02F4F03C 2_2_02F4F03C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 2_2_07C89980 2_2_07C89980
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 2_2_07C860E8 2_2_07C860E8
Source: STlUEqhwpx.exe Static PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000004184000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameClient.exe. vs STlUEqhwpx.exe
Source: STlUEqhwpx.exe, 00000000.00000002.1670228558.000000000084E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs STlUEqhwpx.exe
Source: STlUEqhwpx.exe, 00000000.00000002.1672479758.0000000003784000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameClient.exe. vs STlUEqhwpx.exe
Source: STlUEqhwpx.exe, 00000000.00000002.1672389499.0000000002781000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameClient.exe. vs STlUEqhwpx.exe
Source: STlUEqhwpx.exe Binary or memory string: OriginalFilenameruns1.exe4 vs STlUEqhwpx.exe
Source: STlUEqhwpx.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.raw.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.STlUEqhwpx.exe.3aa29a0.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: STlUEqhwpx.exe, by-unknown-------------------------.cs Base64 encoded string: 'QzpcV2luZG93c1xNaWNyb3NvZnQuTkVUXEZyYW1ld29ya1x2NC4wLjMwMzE5XFJlZ0FzbS5leGU='
Source: classification engine Classification label: mal100.troj.evad.winEXE@5/3@1/2
Source: C:\Users\user\Desktop\STlUEqhwpx.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\STlUEqhwpx.exe.log Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Mutant created: NULL
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\2bdefbcb-91d1-48c0-8f2f-5de6eed0f91f
Source: STlUEqhwpx.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: STlUEqhwpx.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: STlUEqhwpx.exe ReversingLabs: Detection: 79%
Source: unknown Process created: C:\Users\user\Desktop\STlUEqhwpx.exe "C:\Users\user\Desktop\STlUEqhwpx.exe"
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe #system32
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe #system32
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe #system32 Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe #system32 Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Section loaded: userenv.dll Jump to behavior
Source: STlUEqhwpx.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: STlUEqhwpx.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: STlUEqhwpx.exe Static file information: File size 3309568 > 1048576
Source: STlUEqhwpx.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x327600
Source: STlUEqhwpx.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Code function: 2_2_07C86C62 push 0000005Eh; iretd 2_2_07C86CD6

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Memory allocated: 2570000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Memory allocated: 2780000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Memory allocated: 25B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Memory allocated: 2E60000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Memory allocated: 3110000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Memory allocated: 2E60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Window / User API: threadDelayed 458 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Window / User API: threadDelayed 738 Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe TID: 7284 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7372 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BIOS
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: RegAsm.exe, 00000002.00000002.2920963808.00000000012D9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2933816999.0000000006D80000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.2926778262.0000000005963000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: STlUEqhwpx.exe, by-unknown-------------------------.cs Reference to suspicious API methods: ReadProcessMemory(by_002Dunknown_26A7_FFFD_FFFD_FFFD_2642_FFFD_FE0F_FFFD_D83D_DD35_D83D_DD14_D83E_DE33_FFFD_FFFD_FFFD_FE0F_200D_FFFD_D83D_DEA0_FFFD_FFFD_FFFD.ProcessHandle, num3 + 4 + 4, ref by_002Dunknown_FFFD_D83D_DF2B_FFFD_FFFD_FFFD_200D_FFFD_FFFD_D83E_DCA3_26A7_FFFD_FE0F_200D_FFFD_D83D_DC98_D83D_DCAB_FFFD_FFFD_FFFD_200D_FFFD, 4, ref by_002Dunknown_26A7_FE0F_FE0F_FFFD_FFFD_FFFD_FFFD_FE0F_FFFD_FFFD_FFFD_FE0F_2642_FFFD_FFFD_D83E_DD74_FFFD_FFFD_FE0F_FFFD_FFFD_200D_FFFD_FFFD)
Source: STlUEqhwpx.exe, by-unknown-------------------------.cs Reference to suspicious API methods: VirtualAllocEx(by_002Dunknown_26A7_FFFD_FFFD_FFFD_2642_FFFD_FE0F_FFFD_D83D_DD35_D83D_DD14_D83E_DE33_FFFD_FFFD_FFFD_FE0F_200D_FFFD_D83D_DEA0_FFFD_FFFD_FFFD.ProcessHandle, num2, num4, 12288, 64)
Source: STlUEqhwpx.exe, by-unknown-------------------------.cs Reference to suspicious API methods: WriteProcessMemory(by_002Dunknown_26A7_FFFD_FFFD_FFFD_2642_FFFD_FE0F_FFFD_D83D_DD35_D83D_DD14_D83E_DE33_FFFD_FFFD_FFFD_FE0F_200D_FFFD_D83D_DEA0_FFFD_FFFD_FFFD.ProcessHandle, num6, by_002Dunknown_FFFD_200D_200D_FFFD_FFFD_FFFD_D83D_DEA0_FFFD_FFFD_FFFD_D83C_DD70_FFFD_FFFD_FFFD_200D_FFFD_FE0F_200D_FFFD_FFFD_200D_D83C_DCA3, num5, ref by_002Dunknown_26A7_FE0F_FE0F_FFFD_FFFD_FFFD_FFFD_FE0F_FFFD_FFFD_FFFD_FE0F_2642_FFFD_FFFD_D83E_DD74_FFFD_FFFD_FE0F_FFFD_FFFD_200D_FFFD_FFFD)
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Memory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000 Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 720000 Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 722000 Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: E2F008 Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe #system32 Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe #system32 Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Queries volume information: C:\Users\user\Desktop\STlUEqhwpx.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\STlUEqhwpx.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3aa29a0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3aa29a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2918490153.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672389499.0000000002781000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2922324215.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2922324215.0000000003111000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2918490153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672479758.0000000004184000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672479758.0000000003784000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: STlUEqhwpx.exe PID: 7264, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 7296, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3aa29a0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3dbfdd0.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.STlUEqhwpx.exe.3aa29a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2918490153.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672389499.0000000002781000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2922324215.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2922324215.0000000003111000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2918490153.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672479758.0000000004184000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1672479758.0000000003784000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: STlUEqhwpx.exe PID: 7264, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegAsm.exe PID: 7296, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs