Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 08:30
Behavioral task
behavioral1
Sample
AdobePDFReader.exe
Resource
win7-20241010-en
General
-
Target
AdobePDFReader.exe
-
Size
3.4MB
-
MD5
9d6f812bb326e1ff2bddd78747fbee25
-
SHA1
e2c511d7634e02166a3ca7645b631e124767e216
-
SHA256
4146288cd858e72cc246c03bae1cf61494a575366c4e0e86f7c824455b938388
-
SHA512
12783e33c8d3a0bb0d284e300158155aa52c9a44635565a8bc53dbfcd0ff976d32983cae732e07ed207ad5bb0283ba23a88f2d426781fcbd16e8dd1b72508191
-
SSDEEP
49152:wvmlW2p9agXI2PrlTnr4BZmFze02sk9hEvJQLoGdhTHHB72eh2NT:wveW2p9agXI2PrlTnrmZmFzePhD
Malware Config
Extracted
quasar
1.4.1
opbrghost-23030.portmap.host:27876
ghostopbr2-31034.portmap.host:1234
trackopbr2.ddns.net:1234
ghostopbr2-31034.portmap.host:31034
1bfd6271-eb49-4e9c-8bcb-3434a8d1ce46
-
encryption_key
15ABC767973F155DA890D96E8ED7EB1946705743
-
install_name
AdobePDFReader.exe
-
log_directory
Logs
-
reconnect_delay
300
-
startup_key
Adobe PDF Reader
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3100-1-0x0000000000AF0000-0x0000000000E56000-memory.dmp family_quasar behavioral2/files/0x0007000000023ca0-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 5040 AdobePDFReader.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\SubDir\AdobePDFReader.exe AdobePDFReader.exe File opened for modification C:\Windows\system32\SubDir\AdobePDFReader.exe AdobePDFReader.exe File opened for modification C:\Windows\system32\SubDir AdobePDFReader.exe File opened for modification C:\Windows\system32\SubDir\AdobePDFReader.exe AdobePDFReader.exe File opened for modification C:\Windows\system32\SubDir AdobePDFReader.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 548 schtasks.exe 440 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3100 AdobePDFReader.exe Token: SeDebugPrivilege 5040 AdobePDFReader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5040 AdobePDFReader.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3100 wrote to memory of 440 3100 AdobePDFReader.exe 83 PID 3100 wrote to memory of 440 3100 AdobePDFReader.exe 83 PID 3100 wrote to memory of 5040 3100 AdobePDFReader.exe 85 PID 3100 wrote to memory of 5040 3100 AdobePDFReader.exe 85 PID 5040 wrote to memory of 548 5040 AdobePDFReader.exe 86 PID 5040 wrote to memory of 548 5040 AdobePDFReader.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AdobePDFReader.exe"C:\Users\Admin\AppData\Local\Temp\AdobePDFReader.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Adobe PDF Reader" /sc ONLOGON /tr "C:\Windows\system32\SubDir\AdobePDFReader.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:440
-
-
C:\Windows\system32\SubDir\AdobePDFReader.exe"C:\Windows\system32\SubDir\AdobePDFReader.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Adobe PDF Reader" /sc ONLOGON /tr "C:\Windows\system32\SubDir\AdobePDFReader.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:548
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
3.4MB
MD59d6f812bb326e1ff2bddd78747fbee25
SHA1e2c511d7634e02166a3ca7645b631e124767e216
SHA2564146288cd858e72cc246c03bae1cf61494a575366c4e0e86f7c824455b938388
SHA51212783e33c8d3a0bb0d284e300158155aa52c9a44635565a8bc53dbfcd0ff976d32983cae732e07ed207ad5bb0283ba23a88f2d426781fcbd16e8dd1b72508191