Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 15:25
Static task
static1
Behavioral task
behavioral1
Sample
Order88983273293729387293828PDF.exe
Resource
win7-20240903-en
General
-
Target
Order88983273293729387293828PDF.exe
-
Size
1.4MB
-
MD5
9c23449ea828b1d7d4473aa70f86caa8
-
SHA1
474136c0e6d3d7c00a2e4f1b1e41f831fbb6dcba
-
SHA256
7c9b4c774fbf907cf1858ea31454992e16d6b6521f880fcd8a12433ce25b6b35
-
SHA512
843a03c44436410ae67a56ca00e4f3c19461979f4211b848eadf0ca02641ec3ee13a38f38e03bc316e028aceaa7571e41d1163e7d0933fe0e12d28ea1fae0925
-
SSDEEP
12288:Er0K/EsBQT93xj6mZw7Y/zLZefq5U6t1uxSxwOz7MIAvKcz9eoJEtww2LOB:ES3V1w8kzSGOzwFV93O
Malware Config
Extracted
quasar
1.4.1
man
nwamama.ydns.eu:3791
3302836a-f2f9-4646-981e-42b54ed610dd
-
encryption_key
C058A6A166AF85C9027394334AA2BDC41A9B7D9C
-
install_name
windows update.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Svchost
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3168-1096-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
Order88983273293729387293828PDF.exedescription pid process target process PID 2300 created 3424 2300 Order88983273293729387293828PDF.exe Explorer.EXE -
Executes dropped EXE 1 IoCs
Processes:
windows update.exepid process 4028 windows update.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Order88983273293729387293828PDF.exedescription pid process target process PID 2300 set thread context of 3168 2300 Order88983273293729387293828PDF.exe InstallUtil.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
InstallUtil.exeschtasks.exewindows update.exeOrder88983273293729387293828PDF.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order88983273293729387293828PDF.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Order88983273293729387293828PDF.exepid process 2300 Order88983273293729387293828PDF.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Order88983273293729387293828PDF.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 2300 Order88983273293729387293828PDF.exe Token: SeDebugPrivilege 2300 Order88983273293729387293828PDF.exe Token: SeDebugPrivilege 3168 InstallUtil.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Order88983273293729387293828PDF.exeInstallUtil.exedescription pid process target process PID 2300 wrote to memory of 3168 2300 Order88983273293729387293828PDF.exe InstallUtil.exe PID 2300 wrote to memory of 3168 2300 Order88983273293729387293828PDF.exe InstallUtil.exe PID 2300 wrote to memory of 3168 2300 Order88983273293729387293828PDF.exe InstallUtil.exe PID 2300 wrote to memory of 3168 2300 Order88983273293729387293828PDF.exe InstallUtil.exe PID 2300 wrote to memory of 3168 2300 Order88983273293729387293828PDF.exe InstallUtil.exe PID 2300 wrote to memory of 3168 2300 Order88983273293729387293828PDF.exe InstallUtil.exe PID 2300 wrote to memory of 3168 2300 Order88983273293729387293828PDF.exe InstallUtil.exe PID 2300 wrote to memory of 3168 2300 Order88983273293729387293828PDF.exe InstallUtil.exe PID 3168 wrote to memory of 2264 3168 InstallUtil.exe schtasks.exe PID 3168 wrote to memory of 2264 3168 InstallUtil.exe schtasks.exe PID 3168 wrote to memory of 2264 3168 InstallUtil.exe schtasks.exe PID 3168 wrote to memory of 4028 3168 InstallUtil.exe windows update.exe PID 3168 wrote to memory of 4028 3168 InstallUtil.exe windows update.exe PID 3168 wrote to memory of 4028 3168 InstallUtil.exe windows update.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\Order88983273293729387293828PDF.exe"C:\Users\Admin\AppData\Local\Temp\Order88983273293729387293828PDF.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows update.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2264
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows update.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows update.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159