Analysis
-
max time kernel
109s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 11:37
Static task
static1
Behavioral task
behavioral1
Sample
viltracoin-qt.exe
Resource
win7-20240903-en
General
-
Target
viltracoin-qt.exe
-
Size
82.5MB
-
MD5
959a666390a5dcad9994b132fd286ef8
-
SHA1
a2d17928f1e7178c25fe0dd07bdb3f2bd9f6c4ca
-
SHA256
4feb1b58d3941d021d0525cf544ea5df9fc3e3ed3d32a621801072ad3a5a4da8
-
SHA512
fcbe47048a4448c51b042832c8ff2766798682fb7cf4ce68e2b1523d6f14f39b1a43c7f3eec28005314c22e86060d476552606900e382c5c425abc729877b946
-
SSDEEP
393216:34TPZVLWruiFVks+9j54GXvitZQLCO5SXDqQu58EISEhoIaE2FShABZDv25PPa2X:3KRVQxhu0P8Lq1LEvxOOx5Sh
Malware Config
Extracted
quasar
1.4.1
Viltrac
51.15.17.193:4782
d099b659-69af-41e2-9d7f-a5e64da5be06
-
encryption_key
97599F6E5D14A784CC4DD36B18A277119042FDA8
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4736-39-0x0000024874020000-0x0000024874344000-memory.dmp family_quasar -
System Binary Proxy Execution: Regsvcs/Regasm 1 TTPs 2 IoCs
Abuse Regasm to proxy execution of malicious code.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\RegAsm.exe viltracoin-qt.exe Key opened \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\RegAsm.exe cmd.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tempup.url viltracoin-qt.exe -
Executes dropped EXE 1 IoCs
pid Process 4736 RegAsm.exe -
pid Process 1848 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1848 powershell.exe 1848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 4736 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3972 wrote to memory of 540 3972 viltracoin-qt.exe 85 PID 3972 wrote to memory of 540 3972 viltracoin-qt.exe 85 PID 540 wrote to memory of 2772 540 cmd.exe 86 PID 540 wrote to memory of 2772 540 cmd.exe 86 PID 540 wrote to memory of 1848 540 cmd.exe 87 PID 540 wrote to memory of 1848 540 cmd.exe 87 PID 1848 wrote to memory of 4668 1848 powershell.exe 89 PID 1848 wrote to memory of 4668 1848 powershell.exe 89 PID 4668 wrote to memory of 4396 4668 csc.exe 90 PID 4668 wrote to memory of 4396 4668 csc.exe 90 PID 3972 wrote to memory of 3892 3972 viltracoin-qt.exe 91 PID 3972 wrote to memory of 3892 3972 viltracoin-qt.exe 91 PID 3892 wrote to memory of 4736 3892 cmd.exe 92 PID 3892 wrote to memory of 4736 3892 cmd.exe 92 PID 3972 wrote to memory of 1452 3972 viltracoin-qt.exe 94 PID 3972 wrote to memory of 1452 3972 viltracoin-qt.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\viltracoin-qt.exe"C:\Users\Admin\AppData\Local\Temp\viltracoin-qt.exe"1⤵
- System Binary Proxy Execution: Regsvcs/Regasm
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "type C:\Users\Admin\AppData\Local\Temp\temp.ps1 | powershell.exe -noprofile -"2⤵
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\temp.ps1 "3⤵PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -noprofile -3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\je22ajmj\je22ajmj.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC42B.tmp" "c:\Users\Admin\AppData\Local\Temp\je22ajmj\CSC8028FE7D6A684DCA87BAAF435C1AF8.TMP"5⤵PID:4396
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"2⤵
- System Binary Proxy Execution: Regsvcs/Regasm
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\viltracoin-qt1.exe"2⤵PID:1452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD541dfa2da75cda8d608c0926a6e06eb20
SHA18d5bd5a948eb9348e68e37ac474309f81a65023c
SHA2560528214eab53c8be31118b93a2479447f40aa5bc35759de34fc728eb627f6ceb
SHA512d0e4bf421761d4f55bd9bef8856ebcf1177c5a51f777b979871d309c245317a2837ca2dbd19b45a89b5bc0fa3161977374f1fbb1675c770f6ad0cbd66805fc86
-
Filesize
4.7MB
MD52884a477526c8308e9492845449e7e55
SHA1eee9ad47bffe627c71529e81bf9daaf95ee3df30
SHA25655c5b0b62609618558f51c5f35380291a4337cae8b14e65dd5ce7b226e9e4096
SHA512d4e3694af590f82a1464e403c05c4f7ed34dcd9a91b5b4930d72ae406625952f332b22f3a15aba4a2a412b1967ccb09a7383d2c4140752a1b296e9326f89b5f3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5eb46cc11e450faf2b903cbbdfe3f8d3b
SHA1571042b3faf5063c1c6e9ef0de2ce26cbec7c7b1
SHA25639be4e76b7e587a0c6a097755dc325a44a5dadd2bdd2839c748400cd73ab67a8
SHA512328c7fd42b22a1af2a25ed02b90e20ad3836afd68005bdbef6c7cb6d38b027b8819da84023109ded7463fad6828cafac5ffbbdaf5805075bef43a212a1c0333b
-
Filesize
379B
MD518047e197c6820559730d01035b2955a
SHA1277179be54bba04c0863aebd496f53b129d47464
SHA256348342fd00e113a58641b2c35dd6a8f2c1fb2f1b16d8dff9f77b05f29e229ef3
SHA5121942acd6353310623561efb33d644ba45ab62c1ddfabb1a1b3b1dd93f7d03df0884e2f2fc927676dc3cd3b563d159e3043d2eff81708c556431be9baf4ccb877
-
Filesize
2KB
MD5e53fdf76753edcd8773ab17ae968bfd6
SHA14bea38cd83442080bdf51cd1db206715f9198955
SHA2563d70ce95eb1eb78620cc57fe1a6a479e6f2d70508bf813238e573863df000d6e
SHA512f168878f0d1047ce3775a511ee5cffed3afc7a47081304b4c884b6099dace99a17e473b727f5afcc87b0e0c1df461439f821b2dbcf341f94b9c206e8487c7888
-
Filesize
652B
MD50d367b4138b11758cdd4f8d33a5f8350
SHA1e83527886bfd55459ffbbb18508c45790ae10bfa
SHA25686570cba06bf47859a3632b6b75450b7d652c36ce8272cce98537fc74b3e95cb
SHA51282bd1132fa96430d83200a2e719be6e00084a315eaddf61eaa810f3cb77906a602f2eb120a4b06fd1b84d04bda6429c5783147ef2b6f2cca8eac036b2d1de6ab
-
Filesize
311B
MD57bc8de6ac8041186ed68c07205656943
SHA1673f31957ab1b6ad3dc769e86aedc7ed4b4e0a75
SHA25636865e3bca9857e07b1137ada07318b9caaef9608256a6a6a7fd426ee03e1697
SHA5120495839c79597e81d447672f8e85b03d0401f81c7b2011a830874c33812c54dab25b0f89a202bbb71abb4ffc7cb2c07cc37c008b132d4d5d796aebdd12741dba
-
Filesize
369B
MD5025527d58affc23bb4fbcb2fe11879cb
SHA181ba3d7dd75fc1755d8a3ea68ab8d7c869110362
SHA2567c876664ee813017fec0f9d70aaa647fe5d410f9b9f0c0c8a1a4af919abcfa37
SHA51202d7143fb6548334f217ed2f851f2cf4ad92dd0c1a8365fe1c19889a1fecce580f927fda97251bd4105a0ce9926f13447b91cb2dd5f367ea175a83ee3491a2d8