Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 20:34
Behavioral task
behavioral1
Sample
Eggpy.exe
Resource
win7-20240903-en
General
-
Target
Eggpy.exe
-
Size
3.3MB
-
MD5
311933ce408d4d388840c403a42324a8
-
SHA1
d8087493d05a664639ec0855bb636789be0bae53
-
SHA256
358d36db4fe4df0ae13317555061a4dc3033254f81f53fe78eb59ed84d3483dd
-
SHA512
965957a8e15ebd5ced85e827c9888ae69e2be563c0488b64d7c59eccf686330171a475beeae36140c271b06072c5675fe90ff9ef011cba396edd25df3928656b
-
SSDEEP
49152:ovKgo2QSaNpzyPllgamb0CZof/JaG83ear1LoGdHh7THHB72eh2NT/:ovjo2QSaNpzyPllgamYCZof/JE3VXw
Malware Config
Extracted
quasar
1.4.1
Office04
AWZ3153-54894.portmap.host:54894
AWZ3153-54894.portmap.host:4782
504548b2-3cf4-4efe-90ce-156d3776854c
-
encryption_key
5F9B0D3C7007E834C112F6078ABD8C2684830A3F
-
install_name
cmdline.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
cmd
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1792-1-0x00000000005E0000-0x0000000000934000-memory.dmp family_quasar behavioral2/files/0x0008000000023c4f-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3692 cmdline.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2476 schtasks.exe 1868 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1792 Eggpy.exe Token: SeDebugPrivilege 3692 cmdline.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3692 cmdline.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1792 wrote to memory of 2476 1792 Eggpy.exe 84 PID 1792 wrote to memory of 2476 1792 Eggpy.exe 84 PID 1792 wrote to memory of 3692 1792 Eggpy.exe 86 PID 1792 wrote to memory of 3692 1792 Eggpy.exe 86 PID 3692 wrote to memory of 1868 3692 cmdline.exe 87 PID 3692 wrote to memory of 1868 3692 cmdline.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Eggpy.exe"C:\Users\Admin\AppData\Local\Temp\Eggpy.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\cmd\cmdline.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2476
-
-
C:\Users\Admin\AppData\Roaming\cmd\cmdline.exe"C:\Users\Admin\AppData\Roaming\cmd\cmdline.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\cmd\cmdline.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5311933ce408d4d388840c403a42324a8
SHA1d8087493d05a664639ec0855bb636789be0bae53
SHA256358d36db4fe4df0ae13317555061a4dc3033254f81f53fe78eb59ed84d3483dd
SHA512965957a8e15ebd5ced85e827c9888ae69e2be563c0488b64d7c59eccf686330171a475beeae36140c271b06072c5675fe90ff9ef011cba396edd25df3928656b