Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 11:15
Static task
static1
Behavioral task
behavioral1
Sample
truepepe-qt.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
truepepe-qt.exe
Resource
win10v2004-20241007-en
General
-
Target
truepepe-qt.exe
-
Size
85.2MB
-
MD5
157a22896cc610d6310a2fa0f4a13005
-
SHA1
5e62076cad33e22d62413264113627114cbc8887
-
SHA256
af12a0fe7ac38dc5fe35e9bc07e2c4e94b52fb895fde35991f77477519991562
-
SHA512
1eba39a21c01950a12e78582e99253a48b3984564c4826890a577b849abfde20f3012eeea4a0c972f94faa153ba6aef90af57b8d0762b0920cf6a940ccd86b75
-
SSDEEP
393216:34TPZVLWruiFVks+9j54GXvitZQLCO5SXDqQu58EISEhoIaE2FShABZDv25PPa25:3KRVQxhu0P8Lq1LEvxOOx5Sv
Malware Config
Extracted
quasar
1.4.1
SenshiPepe
51.15.17.193:4782
3cedc6f6-6ab5-4aba-8d7d-5cda1b7ffa72
-
encryption_key
97599F6E5D14A784CC4DD36B18A277119042FDA8
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/5036-39-0x000001EC39830000-0x000001EC39B54000-memory.dmp family_quasar -
System Binary Proxy Execution: Regsvcs/Regasm 1 TTPs 2 IoCs
Abuse Regasm to proxy execution of malicious code.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\RegAsm.exe truepepe-qt.exe Key opened \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\RegAsm.exe cmd.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tempup.url truepepe-qt.exe -
Executes dropped EXE 1 IoCs
pid Process 5036 RegAsm.exe -
pid Process 1080 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1080 powershell.exe 1080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 5036 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3932 wrote to memory of 220 3932 truepepe-qt.exe 83 PID 3932 wrote to memory of 220 3932 truepepe-qt.exe 83 PID 220 wrote to memory of 4652 220 cmd.exe 84 PID 220 wrote to memory of 4652 220 cmd.exe 84 PID 220 wrote to memory of 1080 220 cmd.exe 85 PID 220 wrote to memory of 1080 220 cmd.exe 85 PID 1080 wrote to memory of 1820 1080 powershell.exe 86 PID 1080 wrote to memory of 1820 1080 powershell.exe 86 PID 1820 wrote to memory of 2812 1820 csc.exe 87 PID 1820 wrote to memory of 2812 1820 csc.exe 87 PID 3932 wrote to memory of 2932 3932 truepepe-qt.exe 88 PID 3932 wrote to memory of 2932 3932 truepepe-qt.exe 88 PID 2932 wrote to memory of 5036 2932 cmd.exe 89 PID 2932 wrote to memory of 5036 2932 cmd.exe 89 PID 3932 wrote to memory of 2984 3932 truepepe-qt.exe 90 PID 3932 wrote to memory of 2984 3932 truepepe-qt.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\truepepe-qt.exe"C:\Users\Admin\AppData\Local\Temp\truepepe-qt.exe"1⤵
- System Binary Proxy Execution: Regsvcs/Regasm
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "type C:\Users\Admin\AppData\Local\Temp\temp.ps1 | powershell.exe -noprofile -"2⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\temp.ps1 "3⤵PID:4652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -noprofile -3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0hmbn0lb\0hmbn0lb.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBBDE.tmp" "c:\Users\Admin\AppData\Local\Temp\0hmbn0lb\CSC3B82DDB6E4E4D7CB7B28E8E23CABF.TMP"5⤵PID:2812
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"2⤵
- System Binary Proxy Execution: Regsvcs/Regasm
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\TruePepe.exe"2⤵PID:2984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5daf9f45d1e8e1f0fd406ffd288cbf3da
SHA1ebea39b84f711bd3e7e18fdeeff807a3946c68a7
SHA2562ad68978f93c6740f3c2a0706f9bcc2c5116420ef14c907196b6fdcc152b5daf
SHA512c691f12f505cdef58b44f5ceb807f199ee02e328cb05c5c004543bfe87adec03f88bf558f7325d9e514ecd11506bd4091d05cf98a0203bda8b25a7a9083b76ae
-
Filesize
1KB
MD5b91fc7a87608fcb9bf21e63244163138
SHA116ac4c985493cb0f9d4e6d6cf985431629090e87
SHA2567b8eb3172cc5c65448fe133ec9bf08defae1aaa167074506efda4ffce5934556
SHA5122e903322af2a5647d920ff9848936430445003c403419564751e7ec72693db7a0be53b0c0b58c2401d763dd437cb1c8594df0e95e5567fbb921eb38635455578
-
Filesize
5.5MB
MD568ca89f542a3e864fe99e2391b178e22
SHA10ee003ff3b991f0c18e6b3d00f5e7f146ad2b746
SHA2568b2c157588514f8e5210a12c54e5e723cc3d92b0c5b7a30e8343aec6d33837d8
SHA512c411060d308d6294687e8590f303e9b2401f881410ff6051cb5d38ade8522ec99975bd8f123705c441021c6932dc2e95a0393e15b44254a738ebfbad8882997a
-
Filesize
4KB
MD5b649bb4bbcec6444434d2df7501effb6
SHA1f8a04ac654e2234fa2644abf8e293d02bc01c8fd
SHA256c2779250c7e25bb12281a890f3ec61c3585c5bbad82fbbb55a3068191004fc4a
SHA5127265c870e9d51cd6f4936860ec4443ae21754634997be1294bd17c8cbe0c23dba56e730bcacecfa73f5b305fbefaf5b75e2747dfd3cd83cfe6b416ac8cc7ecf2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
379B
MD518047e197c6820559730d01035b2955a
SHA1277179be54bba04c0863aebd496f53b129d47464
SHA256348342fd00e113a58641b2c35dd6a8f2c1fb2f1b16d8dff9f77b05f29e229ef3
SHA5121942acd6353310623561efb33d644ba45ab62c1ddfabb1a1b3b1dd93f7d03df0884e2f2fc927676dc3cd3b563d159e3043d2eff81708c556431be9baf4ccb877
-
Filesize
311B
MD57bc8de6ac8041186ed68c07205656943
SHA1673f31957ab1b6ad3dc769e86aedc7ed4b4e0a75
SHA25636865e3bca9857e07b1137ada07318b9caaef9608256a6a6a7fd426ee03e1697
SHA5120495839c79597e81d447672f8e85b03d0401f81c7b2011a830874c33812c54dab25b0f89a202bbb71abb4ffc7cb2c07cc37c008b132d4d5d796aebdd12741dba
-
Filesize
369B
MD5684bd7cb5a45659c9309602ad551badf
SHA1e643186dbb53e1770d107ec1094acfdfd36a5570
SHA2564d83596ff69ab617516f39777d2bfa9a760d4fc441899ac5e499d76fbd2bd6fb
SHA51232745d62f6f5cb296090976f6601b7fe5aaa07c8122138c4e3f1253907fa10e6e2d019107569eca37cd01f8c9b15fe21461d85bd8a2742fa5edf5c38576d6c74
-
Filesize
652B
MD5c373b15939489915dd535741f37f182d
SHA14d6295b85f34dcebac2b1ac93207974c14d04c38
SHA2565d0d430701176ebdf03a770ff0423ced1ac493cc10fb2e4375cfdacb4d1154e3
SHA5128646a4d4c382ed19146db85453999319c77debc1c4eddd2dc1e28b4e2147a278104d20ca34e758478d9229bb6acb906f47fdefd341c4e77cb9491321d5cd48e7