Analysis
-
max time kernel
13s -
max time network
32s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
01-02-2025 22:27
General
-
Target
KAZZAK Nova/KAZZAK Nova/Installer.exe
-
Size
3.1MB
-
MD5
c85c392d4f402f6d1efe69a397874fc8
-
SHA1
d7bf20fc60a832f2c101fb47133fde314c164427
-
SHA256
e33a67ca41bd7f1dbe94489e953d2a6d720dccd5fb82d62353946a193be862eb
-
SHA512
605c12a4140fb1a18f76112040704c9c41a7b78b887324b12852400b56ab1c7e20d1587dfdc9ed62de1480eecaeb0e5b6f845157637aeecc429bdd60a068c971
-
SSDEEP
49152:3vrI22SsaNYfdPBldt698dBcjHZTRJ6VbR3LoGdkTHHB72eh2NT:3vU22SsaNYfdPBldt6+dBcjHZTRJ6n
Malware Config
Extracted
quasar
1.4.1
Office04
kaziahlds-23371.portmap.io:23371
04d20254-5898-4b4a-8396-e1aacfd3225f
-
encryption_key
1127B18519097512D1F8F01C3CC393354B9F8404
-
install_name
Loader.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
KAZZAK
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/3476-1-0x0000000000E20000-0x0000000001144000-memory.dmp family_quasar behavioral1/files/0x001900000002aaa2-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3940 Loader.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3152 schtasks.exe 3244 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3476 Installer.exe Token: SeDebugPrivilege 3940 Loader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3940 Loader.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3476 wrote to memory of 3152 3476 Installer.exe 77 PID 3476 wrote to memory of 3152 3476 Installer.exe 77 PID 3476 wrote to memory of 3940 3476 Installer.exe 79 PID 3476 wrote to memory of 3940 3476 Installer.exe 79 PID 3940 wrote to memory of 3244 3940 Loader.exe 80 PID 3940 wrote to memory of 3244 3940 Loader.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\KAZZAK Nova\KAZZAK Nova\Installer.exe"C:\Users\Admin\AppData\Local\Temp\KAZZAK Nova\KAZZAK Nova\Installer.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "KAZZAK" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Loader.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3152
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Loader.exe"C:\Users\Admin\AppData\Roaming\SubDir\Loader.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "KAZZAK" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Loader.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3244
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5c85c392d4f402f6d1efe69a397874fc8
SHA1d7bf20fc60a832f2c101fb47133fde314c164427
SHA256e33a67ca41bd7f1dbe94489e953d2a6d720dccd5fb82d62353946a193be862eb
SHA512605c12a4140fb1a18f76112040704c9c41a7b78b887324b12852400b56ab1c7e20d1587dfdc9ed62de1480eecaeb0e5b6f845157637aeecc429bdd60a068c971