Analysis
-
max time kernel
49s -
max time network
50s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-12-2024 07:06
General
-
Target
Fifa 17 Installer Complement.exe
-
Size
3.1MB
-
MD5
cc698361e8911889d46280f7f467cbe7
-
SHA1
125dd983ba5ef4b661ec6348d0fb746f6543bde9
-
SHA256
3b541b5dfba231ccc9a971f24469b8764360061643ac7510481ff9fea2b2f751
-
SHA512
3b3fdc15fcf8912da8a3b0512b20ec618108fd5208fe9de333f9c2dee54a4ee14ac19bfbe8ca68309872ec86ae7515c8d8f0dd7f6a56e8e8f0a72656b228d8bc
-
SSDEEP
49152:mvSI22SsaNYfdPBldt698dBcjH38d4jhrLoGdZaTHHB72eh2NT:mv/22SsaNYfdPBldt6+dBcjH38de
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
WindowsUpdate.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowsUpdate
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/5104-1-0x0000000000D40000-0x0000000001066000-memory.dmp family_quasar behavioral1/files/0x0028000000046216-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4364 WindowsUpdate.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133787200491833900" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3388 schtasks.exe 2060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2116 chrome.exe 2116 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 5104 Fifa 17 Installer Complement.exe Token: SeDebugPrivilege 4364 WindowsUpdate.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4364 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5104 wrote to memory of 3388 5104 Fifa 17 Installer Complement.exe 84 PID 5104 wrote to memory of 3388 5104 Fifa 17 Installer Complement.exe 84 PID 5104 wrote to memory of 4364 5104 Fifa 17 Installer Complement.exe 86 PID 5104 wrote to memory of 4364 5104 Fifa 17 Installer Complement.exe 86 PID 4364 wrote to memory of 2060 4364 WindowsUpdate.exe 87 PID 4364 wrote to memory of 2060 4364 WindowsUpdate.exe 87 PID 2116 wrote to memory of 4068 2116 chrome.exe 93 PID 2116 wrote to memory of 4068 2116 chrome.exe 93 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 976 2116 chrome.exe 94 PID 2116 wrote to memory of 3796 2116 chrome.exe 95 PID 2116 wrote to memory of 3796 2116 chrome.exe 95 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 PID 2116 wrote to memory of 2840 2116 chrome.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fifa 17 Installer Complement.exe"C:\Users\Admin\AppData\Local\Temp\Fifa 17 Installer Complement.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3388
-
-
C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2060
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffc74b1cc40,0x7ffc74b1cc4c,0x7ffc74b1cc582⤵PID:4068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,18051268774400937372,4180308203643778339,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=1920 /prefetch:22⤵PID:976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2136,i,18051268774400937372,4180308203643778339,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=2220 /prefetch:32⤵PID:3796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,18051268774400937372,4180308203643778339,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=2488 /prefetch:82⤵PID:2840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3144,i,18051268774400937372,4180308203643778339,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=3164 /prefetch:12⤵PID:3176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,18051268774400937372,4180308203643778339,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=3212 /prefetch:12⤵PID:2256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4556,i,18051268774400937372,4180308203643778339,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=3148 /prefetch:12⤵PID:4564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5016,i,18051268774400937372,4180308203643778339,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=5000 /prefetch:82⤵PID:3200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5020,i,18051268774400937372,4180308203643778339,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=5084 /prefetch:82⤵PID:3744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5188,i,18051268774400937372,4180308203643778339,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=5080 /prefetch:12⤵PID:4748
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
354B
MD570d2b5d343e1017712fb977946365c87
SHA1c167ffeb5686a80076363827870cd531e3f7915d
SHA2566f048b932f55076fa27c2f37c4f13427fdb1f77caac2d3153020e08989b698fd
SHA512ddad094f09f595b85872c8337e492f30077f52b5a29a814b229c6d8de20234775714459c9d8e340226494be75adac3f73b7d6e5716e123a0e4242ff443ece694
-
Filesize
8KB
MD55df1e15ffda88c32a4163423e52c742a
SHA17f8d9f134c19f2dfcd1db20d44c3abd8d9c2cbd0
SHA256cdb75328e3164f427da2633a5519dd0cfa4e67397a9290290dc60cc2c60850a0
SHA51261ed998c1604b6ea70ea592a33689a4cea2e1c7484c3890f7762959241ff00289a0143e289db35de117b909346d5b1c0ea00347f7e11845e1178d0db7cc972f2
-
Filesize
15KB
MD5ef42a97fa0395b67491f4550668e3345
SHA1d91068936a31fbb99154ab4b5114c01d57ae8934
SHA256d3a5b1699e2563b17169ee40d3712af11e2215c8d0d2d415159832c1f452b409
SHA512df8c69cbb1686f4846bab7a0f37a82444ec110e4e818d961808980014775f747ce342f4e994c3b6963ef5a84899e1d12bc9d7714c75e451633144a4d48ae2cc0
-
Filesize
234KB
MD59cdb813d2fb3e48ba27ae7ec0119f6ba
SHA17b4c16ae0bd1df547a8a61bd706c44531b9189a8
SHA256d641befa575fab8af22514df391ac55e6fda6887732f0bb71655a8bbdf920b4d
SHA512bd608d47d6b628c4f286d694c9c3f15ea52c9b589e0b0e644d29161e3b8b16fb93ecc19b25805e1a4e14dbaf794456b02be606ffe7b9ae17ca0ef3a17dec1076
-
Filesize
3.1MB
MD5cc698361e8911889d46280f7f467cbe7
SHA1125dd983ba5ef4b661ec6348d0fb746f6543bde9
SHA2563b541b5dfba231ccc9a971f24469b8764360061643ac7510481ff9fea2b2f751
SHA5123b3fdc15fcf8912da8a3b0512b20ec618108fd5208fe9de333f9c2dee54a4ee14ac19bfbe8ca68309872ec86ae7515c8d8f0dd7f6a56e8e8f0a72656b228d8bc