Analysis
-
max time kernel
120s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 05:01
Behavioral task
behavioral1
Sample
5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe
Resource
win7-20240903-en
General
-
Target
5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe
-
Size
3.2MB
-
MD5
189a348006367f0532cafbced6f4f7a0
-
SHA1
334fe5ea524c5a8e51ba8cb0ade6d894c9c8f94c
-
SHA256
5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641
-
SHA512
679706cf963b7ed251e61dc8d26b2fea1016ec72cf2596a4852c85d1ad5d4b8e43bd2d761f192e72cc5e5e39ecb6ce666366bdf2a0927f93186317ddc3bdca80
-
SSDEEP
49152:tivht62XlaSFNWPjljiFa2RoUYI4CZ1J5LoGdQPTHHB72eh2NTi:MvL62XlaSFNWPjljiFXRoUYI4CT4
Malware Config
Extracted
quasar
1.4.1
Office04
4.tcp.us-cal-1.ngrok.io:18092
11bbf22e-826e-486b-b024-adbd86228a9e
-
encryption_key
7A589EDBC6A581E125BF830EF0D05FC74BB75E30
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
ctfmon
-
subdirectory
SubDir
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023cab-7.dat family_quasar behavioral2/memory/5080-10-0x0000000000680000-0x00000000009A4000-memory.dmp family_quasar behavioral2/files/0x0007000000023cae-20.dat family_quasar -
Executes dropped EXE 8 IoCs
pid Process 5080 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641n.exe 4204 icsys.icn.exe 4044 Client.exe 3936 explorer.exe 3640 spoolsv.exe 3460 client.exe 3164 svchost.exe 3716 spoolsv.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe Client.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 4204 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3936 explorer.exe 3164 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5080 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641n.exe Token: SeDebugPrivilege 3460 client.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 4204 icsys.icn.exe 4204 icsys.icn.exe 3936 explorer.exe 3936 explorer.exe 4044 Client.exe 4044 Client.exe 3640 spoolsv.exe 3640 spoolsv.exe 3164 svchost.exe 3164 svchost.exe 3716 spoolsv.exe 3716 spoolsv.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3336 wrote to memory of 5080 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 85 PID 3336 wrote to memory of 5080 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 85 PID 5080 wrote to memory of 3796 5080 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641n.exe 86 PID 5080 wrote to memory of 3796 5080 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641n.exe 86 PID 3336 wrote to memory of 4204 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 88 PID 3336 wrote to memory of 4204 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 88 PID 3336 wrote to memory of 4204 3336 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe 88 PID 5080 wrote to memory of 4044 5080 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641n.exe 89 PID 5080 wrote to memory of 4044 5080 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641n.exe 89 PID 5080 wrote to memory of 4044 5080 5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641n.exe 89 PID 4204 wrote to memory of 3936 4204 icsys.icn.exe 90 PID 4204 wrote to memory of 3936 4204 icsys.icn.exe 90 PID 4204 wrote to memory of 3936 4204 icsys.icn.exe 90 PID 3936 wrote to memory of 3640 3936 explorer.exe 91 PID 3936 wrote to memory of 3640 3936 explorer.exe 91 PID 3936 wrote to memory of 3640 3936 explorer.exe 91 PID 4044 wrote to memory of 3460 4044 Client.exe 92 PID 4044 wrote to memory of 3460 4044 Client.exe 92 PID 3640 wrote to memory of 3164 3640 spoolsv.exe 93 PID 3640 wrote to memory of 3164 3640 spoolsv.exe 93 PID 3640 wrote to memory of 3164 3640 spoolsv.exe 93 PID 3164 wrote to memory of 3716 3164 svchost.exe 94 PID 3164 wrote to memory of 3716 3164 svchost.exe 94 PID 3164 wrote to memory of 3716 3164 svchost.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe"C:\Users\Admin\AppData\Local\Temp\5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641N.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3336 -
\??\c:\users\admin\appdata\local\temp\5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641n.exec:\users\admin\appdata\local\temp\5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641n.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3796
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4044 -
\??\c:\users\admin\appdata\roaming\subdir\client.exec:\users\admin\appdata\roaming\subdir\client.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3460
-
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4204 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3936 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3640 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3164 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3716
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\5eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641n.exe
Filesize3.1MB
MD5942d7d99678d584c4481278378741d51
SHA197efb624cfa34da0c5583e61a5982fd496de8e2d
SHA2564119dedd1d6408f80505394a374cde76124a736913f958c878f54c16c98986e3
SHA5120c1798628d5c90eaa6cf54277ab917408b5921e4f39ece0505510d9b7241df6748a365bc2a0a1cdaa24771f4ac56a9973a6515a0e32a14a66a9ed98c2871dfba
-
Filesize
3.2MB
MD5189a348006367f0532cafbced6f4f7a0
SHA1334fe5ea524c5a8e51ba8cb0ade6d894c9c8f94c
SHA2565eeaa9bcbf85412722f2bc78d1db1634d25f1f6c75c8d0134d775e489b0b6641
SHA512679706cf963b7ed251e61dc8d26b2fea1016ec72cf2596a4852c85d1ad5d4b8e43bd2d761f192e72cc5e5e39ecb6ce666366bdf2a0927f93186317ddc3bdca80
-
Filesize
135KB
MD5dbe782956ab1c064eeef8e54f9c70b1b
SHA184fe88563cb3232d80acfad0bbddea54bcd04b48
SHA2562902f2d11ee19a272f40812060305e283c48bd6d0a1dcd24ba998f233de61122
SHA512be1d5afd5e9eaad851604bb2aa02cc31b046d848d981dc7b1220858113008755268c98636363b5d4a11d2a512fdbde003e17b6e091065484d4d677f883cf2783
-
Filesize
135KB
MD575103a2b5a70d0c7b2dac8af8ec0f936
SHA11a4f760cac0f1ab3be43a161d8f01e17c7233e54
SHA2562ccbbe3621e201a7ad027003271adced99a6349ad0aac5cad8027319ced8e59e
SHA5128a39542db0f5c031d69d2999f1b2d235dc468a38682b161e5e9fce3fbbd3ce50b5c63a182a3656c30d3ffaa6678658663355234ef8d6b58bd9c0d3f1c7f4418e
-
Filesize
135KB
MD515b66f639454c4e77882e68e7ff5b090
SHA1e82d62d9cf056a7d5e7ab029804ffd832e8822c9
SHA256cd5be1dcfc1f5db05987dcfaf68e56d658d40e74df25f9064adae6d1c7ea4417
SHA51206c711333b6a7ac45ac29c84dafb521eab162ede14cce4d2fbe61318c20dd973e07b6d20a88b2fbf2b83a794b4ae8dae1c4d80c153c2920a7886f59b8576b9b7
-
Filesize
135KB
MD504cb522ad0fb514f77fd6dc268f6119d
SHA13bba34786168efe9ec74577def2cbaa4935d05e3
SHA256548047be3c6e147ace0e9ff979e3404e2b8537347171d44a2f725a975660b4cc
SHA51207f638569e01c7c13ef876975f14ece4bbcf7ee28ed7cc5d780287d9a420c2d5a47525d026761b58566b19867e7faf26e9fb83096cb29c7b6b5b0b77f86c7cbd