Analysis
-
max time kernel
41s -
max time network
42s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 20:53
Errors
General
-
Target
Payload.exe
-
Size
3.1MB
-
MD5
b0f4ccdba9627855a58b6f2f1673a3da
-
SHA1
bb39bbd34084efdf4d0a994fba6419819d68c766
-
SHA256
ef33af6a7f06d5dae8dd1da0412b795e1222bfd6ce447614c5cac912bcd3374d
-
SHA512
7af9f641349e406b4d4079580247e72e566ee142028086225b0469ca545e064d365d4aad01d261711b7692a1c0130c7af9f875a56b026d39cb4ed86d2844c2b6
-
SSDEEP
49152:WveI22SsaNYfdPBldt698dBcjHJLrhOmzmOoGdkTHHB72eh2NT:WvT22SsaNYfdPBldt6+dBcjHZrhp
Malware Config
Extracted
quasar
1.4.1
Office04
ukrainian.zapto.org:5552
951dc75d-80db-463e-bcd9-8d5e9db51950
-
encryption_key
6DE9B098AFBC1DB6507E7CF9A6B32D44488DC3BF
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/744-1-0x0000000000550000-0x0000000000874000-memory.dmp family_quasar behavioral1/files/0x000b000000023b78-5.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 4392 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "59" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4912 schtasks.exe 2524 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 744 Payload.exe Token: SeDebugPrivilege 4392 Client.exe Token: SeShutdownPrivilege 5020 shutdown.exe Token: SeRemoteShutdownPrivilege 5020 shutdown.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4392 Client.exe 4392 Client.exe 4392 Client.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4392 Client.exe 4392 Client.exe 4392 Client.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4392 Client.exe 2872 LogonUI.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 744 wrote to memory of 4912 744 Payload.exe 83 PID 744 wrote to memory of 4912 744 Payload.exe 83 PID 744 wrote to memory of 4392 744 Payload.exe 85 PID 744 wrote to memory of 4392 744 Payload.exe 85 PID 4392 wrote to memory of 2524 4392 Client.exe 86 PID 4392 wrote to memory of 2524 4392 Client.exe 86 PID 4392 wrote to memory of 5020 4392 Client.exe 104 PID 4392 wrote to memory of 5020 4392 Client.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4912
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2524
-
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /r /t 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38c1855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b0f4ccdba9627855a58b6f2f1673a3da
SHA1bb39bbd34084efdf4d0a994fba6419819d68c766
SHA256ef33af6a7f06d5dae8dd1da0412b795e1222bfd6ce447614c5cac912bcd3374d
SHA5127af9f641349e406b4d4079580247e72e566ee142028086225b0469ca545e064d365d4aad01d261711b7692a1c0130c7af9f875a56b026d39cb4ed86d2844c2b6