Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 00:43
Behavioral task
behavioral1
Sample
832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe
Resource
win7-20240903-en
General
-
Target
832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe
-
Size
3.2MB
-
MD5
a385e16864e1ac30f23dd08e87b93319
-
SHA1
987c3448486e401936e928abc52cf80780fb2d37
-
SHA256
832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105
-
SHA512
e2099df125c1ca9dfbaddd6ec89dadf94fcce7dd8c298958a53a8b0d0e52d91c0b26f8d1746ec72d5527594d678ec19c29f4849994d268fbdb6200a5c13c7699
-
SSDEEP
49152:tgviI22SsaNYfdPBldt698dBcjHq1SQoGv5lpTHHB72eh2NTf:mvv22SsaNYfdPBldt6+dBcjHq19x8
Malware Config
Extracted
quasar
1.4.1
Office04
193.161.193.99:43242
45bfb701-bea2-411a-948d-9a6abe001f83
-
encryption_key
80594967BC0A4839C316A44D62DE36E9BF18177F
-
install_name
SYSTEM26.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023c8c-7.dat family_quasar behavioral2/memory/1880-10-0x0000000000DC0000-0x00000000010E4000-memory.dmp family_quasar behavioral2/files/0x0007000000023c8f-26.dat family_quasar -
Executes dropped EXE 8 IoCs
pid Process 1880 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2968 icsys.icn.exe 2284 explorer.exe 2280 SYSTEM26.exe 2784 spoolsv.exe 3856 svchost.exe 1984 spoolsv.exe 1932 system26.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe SYSTEM26.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SYSTEM26.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2968 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2284 explorer.exe 3856 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1880 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe Token: SeDebugPrivilege 1932 system26.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 2968 icsys.icn.exe 2968 icsys.icn.exe 2284 explorer.exe 2284 explorer.exe 2280 SYSTEM26.exe 2280 SYSTEM26.exe 2784 spoolsv.exe 2784 spoolsv.exe 3856 svchost.exe 3856 svchost.exe 1984 spoolsv.exe 1984 spoolsv.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2972 wrote to memory of 1880 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 83 PID 2972 wrote to memory of 1880 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 83 PID 1880 wrote to memory of 3944 1880 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 84 PID 1880 wrote to memory of 3944 1880 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 84 PID 2972 wrote to memory of 2968 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 86 PID 2972 wrote to memory of 2968 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 86 PID 2972 wrote to memory of 2968 2972 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 86 PID 2968 wrote to memory of 2284 2968 icsys.icn.exe 88 PID 2968 wrote to memory of 2284 2968 icsys.icn.exe 88 PID 2968 wrote to memory of 2284 2968 icsys.icn.exe 88 PID 1880 wrote to memory of 2280 1880 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 87 PID 1880 wrote to memory of 2280 1880 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 87 PID 1880 wrote to memory of 2280 1880 832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe 87 PID 2284 wrote to memory of 2784 2284 explorer.exe 89 PID 2284 wrote to memory of 2784 2284 explorer.exe 89 PID 2284 wrote to memory of 2784 2284 explorer.exe 89 PID 2784 wrote to memory of 3856 2784 spoolsv.exe 90 PID 2784 wrote to memory of 3856 2784 spoolsv.exe 90 PID 2784 wrote to memory of 3856 2784 spoolsv.exe 90 PID 3856 wrote to memory of 1984 3856 svchost.exe 92 PID 3856 wrote to memory of 1984 3856 svchost.exe 92 PID 3856 wrote to memory of 1984 3856 svchost.exe 92 PID 2280 wrote to memory of 1932 2280 SYSTEM26.exe 91 PID 2280 wrote to memory of 1932 2280 SYSTEM26.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe"C:\Users\Admin\AppData\Local\Temp\832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2972 -
\??\c:\users\admin\appdata\local\temp\832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exec:\users\admin\appdata\local\temp\832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SYSTEM26.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3944
-
-
C:\Users\Admin\AppData\Roaming\SubDir\SYSTEM26.exe"C:\Users\Admin\AppData\Roaming\SubDir\SYSTEM26.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
\??\c:\users\admin\appdata\roaming\subdir\system26.exec:\users\admin\appdata\roaming\subdir\system26.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2968 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3856 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1984
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105.exe
Filesize3.1MB
MD5be5735282826036dcacc522c081365a0
SHA1310bba5786ba8a4087cb8045ea699279a434a818
SHA25678fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11
SHA5120fecccb5dd1ecfc0eba3dc89e078b2210ea6299d0f60cdd7bade885872cd07f6bbf041b98924054b71d35d94e56e3004ac825c5f2f9feb7f18758fad25c3b2f3
-
Filesize
3.2MB
MD5a385e16864e1ac30f23dd08e87b93319
SHA1987c3448486e401936e928abc52cf80780fb2d37
SHA256832c978576aca4163e3c3127e622316794836b1e634b4128797fc9493ff57105
SHA512e2099df125c1ca9dfbaddd6ec89dadf94fcce7dd8c298958a53a8b0d0e52d91c0b26f8d1746ec72d5527594d678ec19c29f4849994d268fbdb6200a5c13c7699
-
Filesize
135KB
MD56d6193e45980ad825c01611bfe988f41
SHA12bedd8025c1e85f24bc164d99159ca95a98c686b
SHA2567952c3aacc0746733e5e7e616f8f022ff63fb061d6fd38a3ea40240ec77bf1a5
SHA512bfbc6e50e41ea59eb1fc664585f382fba3d9444c23cd6c2f451a39084acf9b9b5372294d2d583eba320c4bc692d8caa5ed5558c87e98ad796faee49337a2e006
-
Filesize
135KB
MD585e6eabfb02501e476f648949e2b5ac7
SHA167138a5f2b5746557d351d49dc5f7a3c118a8e34
SHA25694a03f2cdb7cb5d78e35c291c091c4d457b07b4bd7c7030b43324e57e7abf28d
SHA5123dd2db7680e520f3f4c86b2dbae2d72c1758845469df92e38d080e97e6187ae8d2463ebeafb1420e8762734f466a8ce6cdb70b7268c8e046d9cd29cac86c409b
-
Filesize
135KB
MD5e7c889be6322218401cfe5a0018ac416
SHA1e34a6d8624f82a098975517f6ae3c17804253807
SHA256f1b448be1ae719590f0a875f52fcce6ef46c0c6c678958ca63c09549ec14931b
SHA51274cc70b9c19088ab893e1c1e3e5afca4d504ec04726452dc85233373cd6a788ecef8ce8d094eed9eb67c027f1b7ab1c37111682ee6f6339e23de0bdf2437db00
-
Filesize
135KB
MD5abe408ccda6b28920df6953f354892f5
SHA1b2bfeb035745106538a945e30ee9cefd62e0715b
SHA256a8f7373289034f92f50c54c9d84220595ecb4a3a160f42b0a6cf065b84d5ee86
SHA5121051f3b92f53666449ce5dbd2af202afdc8bf4f15d137c11696307d6a7fc4d5e0e428762d09dec5546b07fc4869ea634ef3a72c9ec94f98ed071cf5adc4e5a58