Analysis
-
max time kernel
91s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 11:38
Static task
static1
Behavioral task
behavioral1
Sample
2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe
Resource
win7-20241010-en
General
-
Target
2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe
-
Size
85.2MB
-
MD5
207d3610cb4305546ae3730c433cec24
-
SHA1
dbaa88cff0954154133da02cfe8945660fed53f7
-
SHA256
2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0
-
SHA512
0f803879d9feba1053b9a4306d62a9c9175cc0e96bf90dfa10cae8f909925a735e35d46d8bef44bd8a3a657dd27634d65cee3dcdc6400540d9819a09f394edf5
-
SSDEEP
393216:54TPZVLWruiFVks+9j54GXvitZQLCO5SXDqQu58EISEhoIaE2FShABZDv25PPa2o:5KRVQxhu0P8Lq1LEvxOOx5Sba
Malware Config
Extracted
quasar
1.4.1
NEURO
51.15.17.193:4782
1f6c9ecc-c030-43a4-bbf2-21326400cbb5
-
encryption_key
97599F6E5D14A784CC4DD36B18A277119042FDA8
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/1620-36-0x000002A37D150000-0x000002A37D474000-memory.dmp family_quasar -
System Binary Proxy Execution: Regsvcs/Regasm 1 TTPs 2 IoCs
Abuse Regasm to proxy execution of malicious code.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\RegAsm.exe 2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe Key opened \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\RegAsm.exe cmd.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tempup.url 2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe -
Executes dropped EXE 1 IoCs
pid Process 1620 RegAsm.exe -
pid Process 3240 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3240 powershell.exe 3240 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3240 powershell.exe Token: SeDebugPrivilege 1620 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3008 wrote to memory of 4520 3008 2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe 84 PID 3008 wrote to memory of 4520 3008 2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe 84 PID 4520 wrote to memory of 380 4520 cmd.exe 85 PID 4520 wrote to memory of 380 4520 cmd.exe 85 PID 4520 wrote to memory of 3240 4520 cmd.exe 86 PID 4520 wrote to memory of 3240 4520 cmd.exe 86 PID 3240 wrote to memory of 1892 3240 powershell.exe 87 PID 3240 wrote to memory of 1892 3240 powershell.exe 87 PID 1892 wrote to memory of 1608 1892 csc.exe 88 PID 1892 wrote to memory of 1608 1892 csc.exe 88 PID 3008 wrote to memory of 4656 3008 2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe 90 PID 3008 wrote to memory of 4656 3008 2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe 90 PID 4656 wrote to memory of 1620 4656 cmd.exe 91 PID 4656 wrote to memory of 1620 4656 cmd.exe 91 PID 3008 wrote to memory of 2652 3008 2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe 96 PID 3008 wrote to memory of 2652 3008 2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe"C:\Users\Admin\AppData\Local\Temp\2956ab71f5360eec21fef2b485e59c91705b043c08e5ec26a6b2122f6f80a9d0.exe"1⤵
- System Binary Proxy Execution: Regsvcs/Regasm
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "type C:\Users\Admin\AppData\Local\Temp\temp.ps1 | powershell.exe -noprofile -"2⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\temp.ps1 "3⤵PID:380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -noprofile -3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xrt2j2dk\xrt2j2dk.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9BE2.tmp" "c:\Users\Admin\AppData\Local\Temp\xrt2j2dk\CSCDA12369908B4ACA93601A5FDF1B8DE8.TMP"5⤵PID:1608
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"2⤵
- System Binary Proxy Execution: Regsvcs/Regasm
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\Neurocoin.exe"2⤵PID:2652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47B
MD5447e47ca1fe8ea0ee113c82580a90752
SHA1b353067d653aa17150deb0e5943f517948070b21
SHA2565684d1afb88220efeba965a9e28eac2f830e22a3d57348e66e4a5d4e799664f5
SHA5124b52747210cada19b4d1964c7d6d6d7697570497e1084b153835ae8a67b5e284178fc807ddbf32cfffac564ccf69a21d7a80b407fc55799d23c71d1fe68c3b3d
-
Filesize
1KB
MD5f21393e5a6a407d1e35bcaa70ef5d104
SHA1a0b437047bea7c12086b7cbeaa23e43f7869dcef
SHA256d520c876a073862a0122951e131d673eac64accef9f6473ec75f7704e931dbbc
SHA512eb1be6b044898804f491c1ac5ec4ec65b83665a5b05886c4ca5b8ad1999c86bcdf99bae6656d4269db6e08d220fd567fc83d322a64e4b4ed5c6f4b958bf07506
-
Filesize
5.6MB
MD5c549fe02bb65c0c2977c741c7ed4fd80
SHA18475e459ba2fe572c53b08c061a5b24e074832a1
SHA256d0d221d0a152430a62531fd46b7c1f43721110da2bb3ee2f5688e484b143aceb
SHA512b51e81d073dc1bbdeea1f0dcf66901f2996faa5f30657e354c0c9271ad0f58ce0cc20744f8287afd81904d10148032038f2bad33e45d49685f7dce73e0a52b3a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
379B
MD518047e197c6820559730d01035b2955a
SHA1277179be54bba04c0863aebd496f53b129d47464
SHA256348342fd00e113a58641b2c35dd6a8f2c1fb2f1b16d8dff9f77b05f29e229ef3
SHA5121942acd6353310623561efb33d644ba45ab62c1ddfabb1a1b3b1dd93f7d03df0884e2f2fc927676dc3cd3b563d159e3043d2eff81708c556431be9baf4ccb877
-
Filesize
3KB
MD5c244bc82f16ea2c9c56cf60276072991
SHA16d7a820316ec3f31abe0a5a0a6d1c6221514f2b7
SHA256b7e53832071a121d748ebdcf161ab265a8bc50ba6d6e1ce34bf17022d597ec63
SHA512f68075a9e00d3f3376f2c6eb8f861934937207ea8a5e2152a41e66dae103eb36eb666ef6d0ed6327a802860a5683141062314a7988dbc62a3bd69824c150da8b
-
Filesize
652B
MD52bc9b3f2cb5bf9f3dd02f7ff592fbb1c
SHA1a87ca223f23e4591c87f9061fa09434b0d838338
SHA25699d1bca21c4fb068d20fa60cfb59d3005d5eaacb10ff1674d581a8bc987359c8
SHA5120a3f96d3f4d7692b7eab4d57c9d0f1241f1be98702eeef195bb0c482340ed56482537b7f6913ca08013d8574b37e771abc26a75dd6b500b7026ef3cacc9f2a76
-
Filesize
311B
MD57bc8de6ac8041186ed68c07205656943
SHA1673f31957ab1b6ad3dc769e86aedc7ed4b4e0a75
SHA25636865e3bca9857e07b1137ada07318b9caaef9608256a6a6a7fd426ee03e1697
SHA5120495839c79597e81d447672f8e85b03d0401f81c7b2011a830874c33812c54dab25b0f89a202bbb71abb4ffc7cb2c07cc37c008b132d4d5d796aebdd12741dba
-
Filesize
369B
MD5d12d76af6d1a0e422dbc838047162e53
SHA1f0bb90c690044521e5c2cdf55ac635580ce64d8c
SHA256b7306b475c6717e4528ca4bd7d4fccdc5f78f3aa967bbfd64230ab446bcce3e3
SHA51208d7ecb453b0ddb93bcbc10e525205a7658cd4eb26c135e7eac75285478dd4ef73a03c9e0e7c48bb5bb40ea84bff03e81f9f309da6588709d887c582ab590922