Overview
overview
10Static
static
3CtsJrk922y...hu.dll
windows10-2004-x64
3Gm8nhdPr6F...b8.dll
windows10-2004-x64
3HsSGqhA8hLnRhzEU.exe
windows10-2004-x64
10N3t5RKDARs...s5.dll
windows10-2004-x64
3Uy9ey23Uew...rM.dll
windows10-2004-x64
3WagxdrGrZF...Gd.dll
windows10-2004-x64
3XS3RCrw6cja4k37R.exe
windows10-2004-x64
10apc.exe
windows10-2004-x64
10eQc4AK3Pa7...ma.dll
windows10-2004-x64
3kXAm48Kxap...HJ.dll
windows10-2004-x64
3ran.exe
windows10-2004-x64
3settup.exe
windows10-2004-x64
10t44fqRsSRC...7a.dll
windows10-2004-x64
3yQfWHCcHZB...8p.dll
windows10-2004-x64
3Analysis
-
max time kernel
29s -
max time network
27s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 01:27
Static task
static1
Behavioral task
behavioral1
Sample
CtsJrk922yCsVz5Ft2hu.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Gm8nhdPr6FaS3JrvM3b8.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
HsSGqhA8hLnRhzEU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
N3t5RKDARsCt3RFW6gs5.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Uy9ey23Uewvje3r5nUrM.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
WagxdrGrZF8Wh8KQzsGd.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
XS3RCrw6cja4k37R.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
apc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
eQc4AK3Pa7bAmp6b8gma.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
kXAm48KxapgrcVSF2hHJ.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
ran.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
settup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
t44fqRsSRCmz8Q8Nxk7a.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
yQfWHCcHZBxkae69c58p.dll
Resource
win10v2004-20241007-en
General
-
Target
apc.exe
-
Size
10.0MB
-
MD5
1f207fcc72414a370519449b12e39a44
-
SHA1
0c3b895a73bbd8af2a759c8fa91a34a50a706e68
-
SHA256
d65b0f0fe9f34ed76a2a00737fba3b9b9613337cf3ba5c4d933844f67cdcd94f
-
SHA512
188f081a964e94e68247a5375c99398ad232188462a33df655c87cad48fbd1763e0f7378e5381040a3d04da2477a0492c31875a5819c57315de16e2865d5aa78
-
SSDEEP
196608:NlB9RAwnh0Lwl2srNygSRkpmY8jYIn2dEAI1RbQRVIbFN6UqeBmc1RL:TnRAGHHrekplInGdI1FQzxbeBNDL
Malware Config
Extracted
quasar
2.1.0.0
settings
xetica.ddns.net:4782
127.0.0.1:4782
samlit.ddns.net:4782
costic.bounceme.net:4782
Cyber_Wire_hAivDNiQ0KExWgVVWh
-
encryption_key
YK2lGttIrVUe0cTViKFu
-
install_name
settings.exe
-
log_directory
counterstrikego
-
reconnect_delay
3000
-
startup_key
counterstrikeload
-
subdirectory
counterstrikego
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral8/memory/1096-16-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
pid Process 1796 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5012 set thread context of 1096 5012 apc.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language apc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5012 apc.exe 5012 apc.exe 5012 apc.exe 5012 apc.exe 1796 powershell.exe 1796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5012 apc.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 1096 RegAsm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 5012 wrote to memory of 1796 5012 apc.exe 97 PID 5012 wrote to memory of 1796 5012 apc.exe 97 PID 5012 wrote to memory of 1796 5012 apc.exe 97 PID 5012 wrote to memory of 2848 5012 apc.exe 99 PID 5012 wrote to memory of 2848 5012 apc.exe 99 PID 5012 wrote to memory of 2848 5012 apc.exe 99 PID 5012 wrote to memory of 972 5012 apc.exe 100 PID 5012 wrote to memory of 972 5012 apc.exe 100 PID 5012 wrote to memory of 972 5012 apc.exe 100 PID 5012 wrote to memory of 1096 5012 apc.exe 101 PID 5012 wrote to memory of 1096 5012 apc.exe 101 PID 5012 wrote to memory of 1096 5012 apc.exe 101 PID 5012 wrote to memory of 1096 5012 apc.exe 101 PID 5012 wrote to memory of 1096 5012 apc.exe 101 PID 5012 wrote to memory of 1096 5012 apc.exe 101 PID 5012 wrote to memory of 1096 5012 apc.exe 101 PID 5012 wrote to memory of 1096 5012 apc.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\apc.exe"C:\Users\Admin\AppData\Local\Temp\apc.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'steamAPC';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'steamAPC' -Value '"C:\ProgramData\Microsoft\Windows\Templates\steamAPC\steamAPC.exe"' -PropertyType 'String'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:972
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82