Analysis
-
max time kernel
1759s -
max time network
1799s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 19:58
Behavioral task
behavioral1
Sample
Eggpy.exe
Resource
win7-20240903-en
General
-
Target
Eggpy.exe
-
Size
3.3MB
-
MD5
311933ce408d4d388840c403a42324a8
-
SHA1
d8087493d05a664639ec0855bb636789be0bae53
-
SHA256
358d36db4fe4df0ae13317555061a4dc3033254f81f53fe78eb59ed84d3483dd
-
SHA512
965957a8e15ebd5ced85e827c9888ae69e2be563c0488b64d7c59eccf686330171a475beeae36140c271b06072c5675fe90ff9ef011cba396edd25df3928656b
-
SSDEEP
49152:ovKgo2QSaNpzyPllgamb0CZof/JaG83ear1LoGdHh7THHB72eh2NT/:ovjo2QSaNpzyPllgamYCZof/JE3VXw
Malware Config
Extracted
quasar
1.4.1
Office04
AWZ3153-54894.portmap.host:54894
AWZ3153-54894.portmap.host:4782
504548b2-3cf4-4efe-90ce-156d3776854c
-
encryption_key
5F9B0D3C7007E834C112F6078ABD8C2684830A3F
-
install_name
cmdline.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
cmd
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4528-1-0x00000000008F0000-0x0000000000C44000-memory.dmp family_quasar behavioral2/files/0x0007000000023c9b-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1356 cmdline.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5072 schtasks.exe 428 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1412 WINWORD.EXE 1412 WINWORD.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1356 cmdline.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4528 Eggpy.exe Token: SeDebugPrivilege 1356 cmdline.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1356 cmdline.exe 1412 WINWORD.EXE 1412 WINWORD.EXE 1412 WINWORD.EXE 1412 WINWORD.EXE 1412 WINWORD.EXE 1412 WINWORD.EXE 1412 WINWORD.EXE 1412 WINWORD.EXE 1412 WINWORD.EXE 1412 WINWORD.EXE 1412 WINWORD.EXE 1412 WINWORD.EXE 1412 WINWORD.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4528 wrote to memory of 428 4528 Eggpy.exe 83 PID 4528 wrote to memory of 428 4528 Eggpy.exe 83 PID 4528 wrote to memory of 1356 4528 Eggpy.exe 85 PID 4528 wrote to memory of 1356 4528 Eggpy.exe 85 PID 1356 wrote to memory of 5072 1356 cmdline.exe 86 PID 1356 wrote to memory of 5072 1356 cmdline.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Eggpy.exe"C:\Users\Admin\AppData\Local\Temp\Eggpy.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\cmd\cmdline.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:428
-
-
C:\Users\Admin\AppData\Roaming\cmd\cmdline.exe"C:\Users\Admin\AppData\Roaming\cmd\cmdline.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\cmd\cmdline.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5072
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\RedoApprove.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
330B
MD58ee4eae2060465580e40e086053a0d33
SHA1ab2579e1634c4635dd145f44125574601e11bfc8
SHA2562c37d2bcdeba3f17b8125ec9cfefbc3a511b04d923963fdf3571655dd2b0b6cb
SHA51295b3e260a1837a7077f890b735d20b245c15f00e352220a6fad310d616f72d640d441f2ceb40c008236a91c5a37aa526c6fc7a0ef1b5c0e3ac46ff5023fc7cf8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD579b45af5da70840cd3e984158a9a5bf8
SHA12fbdb4bb1a614891426bb7c22efdac91c9278d14
SHA2566ba56271904bd877658b1ebe0077ad29620a97f4750c05783266d28ea62f81ff
SHA5120ae59efd6f24e7a7f7f71fa45c1c954fc458844832fbdfadb27facd5ea4ebc71aad8b714091ff7a13b8e75dbc430a6049fd01559f3214492c68cb3bd2fd55378
-
Filesize
32KB
MD575363aceede6de99b7ad3cd086f8daf4
SHA1027c80174c81f4f5faabd29c24bcd416c490ea1a
SHA2562feddbd3dd52da264737bcad59ac843cc08ba4fca7aabc2f4282c8ae6dfa9e7d
SHA512e79fe84aefbc8e08d1805baf6d58504c5239401fce603e939f668d994e904aad4b316b157adce2b3d12ceedfd7e04a07669c9cea8f97cb42b22666dafa0cee66
-
Filesize
3.3MB
MD5311933ce408d4d388840c403a42324a8
SHA1d8087493d05a664639ec0855bb636789be0bae53
SHA256358d36db4fe4df0ae13317555061a4dc3033254f81f53fe78eb59ed84d3483dd
SHA512965957a8e15ebd5ced85e827c9888ae69e2be563c0488b64d7c59eccf686330171a475beeae36140c271b06072c5675fe90ff9ef011cba396edd25df3928656b