Analysis
-
max time kernel
33s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 05:38
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240729-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
86bd4496eab8ed85c7806bbe8b4faeff
-
SHA1
93908110af4954cda171542785bf17c0203077f5
-
SHA256
a9704b9ec835390fe47e215aa4928bed85698818c5de90ad11e1bc61de12fff1
-
SHA512
53d49ada84dc2c712805beb18e00b10eb1d730ca9d02dc559b8c0594452eb2ac64af719cb26ec9b8cc4486969078e4640138a5be295f7e968fef2db4c08b1214
-
SSDEEP
49152:SvJI22SsaNYfdPBldt698dBcjH62RJ6GbR3LoGdOzGTHHB72eh2NT:Svq22SsaNYfdPBldt6+dBcjH62RJ6A
Malware Config
Extracted
quasar
1.4.1
victim
192.168.0.8:4782
b4f8207c-44c4-442b-9a76-0a5ef954b8b8
-
encryption_key
2EF56B2D5415EB3BBA2A2D7B6B83FB157B370CDE
-
install_name
cilent-bulit.exe
-
log_directory
Logs
-
reconnect_delay
100
-
startup_key
solara
-
subdirectory
cilent-bulit
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2636-1-0x00000000013C0000-0x00000000016E4000-memory.dmp family_quasar behavioral1/files/0x0008000000017530-6.dat family_quasar behavioral1/memory/2776-9-0x0000000001040000-0x0000000001364000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
cilent-bulit.exepid Process 2776 cilent-bulit.exe -
Drops desktop.ini file(s) 7 IoCs
Processes:
wmplayer.exedescription ioc Process File opened for modification C:\Users\Admin\Music\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Music\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Videos\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Videos\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Pictures\desktop.ini wmplayer.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
wmplayer.exedescription ioc Process File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\H: wmplayer.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
wmplayer.exewmpshare.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpshare.exe -
Modifies registry class 2 IoCs
Processes:
wmplayer.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-wmplayer wmplayer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-wmplayer\CLSID = "{cd3afa96-b84f-48f0-9393-7edc34128127}" wmplayer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2940 schtasks.exe 2716 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.execilent-bulit.exedescription pid Process Token: SeDebugPrivilege 2636 Client-built.exe Token: SeDebugPrivilege 2776 cilent-bulit.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
wmplayer.exepid Process 2528 wmplayer.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Client-built.execilent-bulit.exewmplayer.exedescription pid Process procid_target PID 2636 wrote to memory of 2940 2636 Client-built.exe 30 PID 2636 wrote to memory of 2940 2636 Client-built.exe 30 PID 2636 wrote to memory of 2940 2636 Client-built.exe 30 PID 2636 wrote to memory of 2776 2636 Client-built.exe 32 PID 2636 wrote to memory of 2776 2636 Client-built.exe 32 PID 2636 wrote to memory of 2776 2636 Client-built.exe 32 PID 2776 wrote to memory of 2716 2776 cilent-bulit.exe 33 PID 2776 wrote to memory of 2716 2776 cilent-bulit.exe 33 PID 2776 wrote to memory of 2716 2776 cilent-bulit.exe 33 PID 2528 wrote to memory of 448 2528 wmplayer.exe 36 PID 2528 wrote to memory of 448 2528 wmplayer.exe 36 PID 2528 wrote to memory of 448 2528 wmplayer.exe 36 PID 2528 wrote to memory of 448 2528 wmplayer.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "solara" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\cilent-bulit\cilent-bulit.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2940
-
-
C:\Users\Admin\AppData\Roaming\cilent-bulit\cilent-bulit.exe"C:\Users\Admin\AppData\Roaming\cilent-bulit\cilent-bulit.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "solara" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\cilent-bulit\cilent-bulit.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:11⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Program Files (x86)\Windows Media Player\wmpshare.exe"C:\Program Files (x86)\Windows Media Player\wmpshare.exe"2⤵
- System Location Discovery: System Language Discovery
PID:448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms~RFf77d6df.TMP
Filesize1KB
MD517806687a7b317daa36014261b1f53f3
SHA17c6bf450eaabce8aa764995ebdb3430900067ead
SHA256925d939f1c02d87cf3f0755c14f61171b4a7a6c1d05c6ec934695ede9f972190
SHA512898e9e8fc58a3234ba4ec6a29be661475333c20f8512067f343e4f324f2300994eb482c0b1aed0665fc8642a40a3a5ea17e2c73b2fa7d6f77abe70a52f231780
-
Filesize
3.1MB
MD586bd4496eab8ed85c7806bbe8b4faeff
SHA193908110af4954cda171542785bf17c0203077f5
SHA256a9704b9ec835390fe47e215aa4928bed85698818c5de90ad11e1bc61de12fff1
SHA51253d49ada84dc2c712805beb18e00b10eb1d730ca9d02dc559b8c0594452eb2ac64af719cb26ec9b8cc4486969078e4640138a5be295f7e968fef2db4c08b1214