Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 08:43
Behavioral task
behavioral1
Sample
s.exe
Resource
win7-20240903-en
Errors
General
-
Target
s.exe
-
Size
3.1MB
-
MD5
c710a6667ea3c649ee266a981893440d
-
SHA1
064314508d0579b471c568741ce170f1d6ce61d3
-
SHA256
1ea872be9eeda2c5637a2f53b1121e88417bf0bff95fc12a2aeee9c48f0664e3
-
SHA512
f9cc489459127a011f4e883f53d20c146d1ee2410e77b0c767162b11e42d2c3b19fb7fb40df841ce6c18bc3f3ad1b453de7692abaa69db71373c5a953fd31fe6
-
SSDEEP
49152:bvTlL26AaNeWgPhlmVqvMQ7XSK2ixNESEXk/idLoGdSTHHB72eh2NT:bvJL26AaNeWgPhlmVqkQ7XSKfxeV
Malware Config
Extracted
quasar
1.4.1
Office04
per-cassette.gl.at.ply.gg:41388
96621e5e-be82-4575-8b94-bb078b016935
-
encryption_key
8372309E4F7DFDD0DD443E979B8B9374D4F2B48F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3672-1-0x0000000000CF0000-0x0000000001014000-memory.dmp family_quasar behavioral2/files/0x0008000000023c72-6.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 824 Client.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "120" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3480 schtasks.exe 2428 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3672 s.exe Token: SeDebugPrivilege 824 Client.exe Token: SeShutdownPrivilege 1860 shutdown.exe Token: SeRemoteShutdownPrivilege 1860 shutdown.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 824 Client.exe 824 Client.exe 824 Client.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 824 Client.exe 824 Client.exe 824 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1976 LogonUI.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3672 wrote to memory of 3480 3672 s.exe 86 PID 3672 wrote to memory of 3480 3672 s.exe 86 PID 3672 wrote to memory of 824 3672 s.exe 88 PID 3672 wrote to memory of 824 3672 s.exe 88 PID 824 wrote to memory of 2428 824 Client.exe 89 PID 824 wrote to memory of 2428 824 Client.exe 89 PID 824 wrote to memory of 1860 824 Client.exe 98 PID 824 wrote to memory of 1860 824 Client.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\s.exe"C:\Users\Admin\AppData\Local\Temp\s.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3480
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2428
-
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /s /t 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38c7855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5c710a6667ea3c649ee266a981893440d
SHA1064314508d0579b471c568741ce170f1d6ce61d3
SHA2561ea872be9eeda2c5637a2f53b1121e88417bf0bff95fc12a2aeee9c48f0664e3
SHA512f9cc489459127a011f4e883f53d20c146d1ee2410e77b0c767162b11e42d2c3b19fb7fb40df841ce6c18bc3f3ad1b453de7692abaa69db71373c5a953fd31fe6