Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
10/03/2025, 17:40
Behavioral task
behavioral1
Sample
PatricksParabox.exe.bin.exe
Resource
win7-20240729-en
General
-
Target
PatricksParabox.exe.bin.exe
-
Size
3.2MB
-
MD5
0a717705a7797e35b6f5af62ffe43abb
-
SHA1
4c823754c6cebe13ae0aec7ba874318f20445145
-
SHA256
c973b6a179d4477cc0d52ca84e6083a679988d991b53cb29573c75668b154f2e
-
SHA512
75d39a3fbbf3b6289330aab45471d497dec51d076dc96bf29b0bc526154bb9502745f08aee14624bca8c7b0f2c5822e2f81a8b959cd8348457015b06a2fe9ead
-
SSDEEP
98304:zvr62XlaSFNWPjljiFXRoUYITrUCgLEEa1:75ZY2gLEEa1
Malware Config
Extracted
quasar
1.4.1
Hugrix
prxprodquasar.zapto.org:4782
ad6032ec-a1ba-49fe-a6c9-21a847436cda
-
encryption_key
7AB142AC063BEB01BE33EE315E2D0BBA3E071A0B
-
install_name
JavaUpdater.exe
-
log_directory
JavaInstallLogs
-
reconnect_delay
3000
-
startup_key
Java Updater
-
subdirectory
Java
Extracted
latentbot
prxprodquasar.zapto.org
Signatures
-
Latentbot family
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2576-1-0x0000000000D80000-0x00000000010BE000-memory.dmp family_quasar behavioral1/files/0x00070000000186ca-6.dat family_quasar behavioral1/memory/2420-9-0x0000000001330000-0x000000000166E000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2420 JavaUpdater.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\Java PatricksParabox.exe.bin.exe File opened for modification C:\Windows\system32\Java\JavaUpdater.exe JavaUpdater.exe File opened for modification C:\Windows\system32\Java JavaUpdater.exe File created C:\Windows\system32\Java\JavaUpdater.exe PatricksParabox.exe.bin.exe File opened for modification C:\Windows\system32\Java\JavaUpdater.exe PatricksParabox.exe.bin.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1376 schtasks.exe 2896 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2576 PatricksParabox.exe.bin.exe Token: SeDebugPrivilege 2420 JavaUpdater.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2420 JavaUpdater.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2576 wrote to memory of 1376 2576 PatricksParabox.exe.bin.exe 29 PID 2576 wrote to memory of 1376 2576 PatricksParabox.exe.bin.exe 29 PID 2576 wrote to memory of 1376 2576 PatricksParabox.exe.bin.exe 29 PID 2576 wrote to memory of 2420 2576 PatricksParabox.exe.bin.exe 31 PID 2576 wrote to memory of 2420 2576 PatricksParabox.exe.bin.exe 31 PID 2576 wrote to memory of 2420 2576 PatricksParabox.exe.bin.exe 31 PID 2420 wrote to memory of 2896 2420 JavaUpdater.exe 32 PID 2420 wrote to memory of 2896 2420 JavaUpdater.exe 32 PID 2420 wrote to memory of 2896 2420 JavaUpdater.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\PatricksParabox.exe.bin.exe"C:\Users\Admin\AppData\Local\Temp\PatricksParabox.exe.bin.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\Java\JavaUpdater.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1376
-
-
C:\Windows\system32\Java\JavaUpdater.exe"C:\Windows\system32\Java\JavaUpdater.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\Java\JavaUpdater.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD50a717705a7797e35b6f5af62ffe43abb
SHA14c823754c6cebe13ae0aec7ba874318f20445145
SHA256c973b6a179d4477cc0d52ca84e6083a679988d991b53cb29573c75668b154f2e
SHA51275d39a3fbbf3b6289330aab45471d497dec51d076dc96bf29b0bc526154bb9502745f08aee14624bca8c7b0f2c5822e2f81a8b959cd8348457015b06a2fe9ead