Resubmissions

29-05-2024 04:02

240529-el419aaf63 10

29-05-2024 03:57

240529-eh157aae65 10

Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-05-2024 04:02

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    edd373e0c5b33b63857417fe30229b22

  • SHA1

    fd1834882a6c411b97a51f2e1ddb57058465fdc3

  • SHA256

    9b906e8b6e09cdb3ad9d100dcb77df6f30e0a88c1fb164ea491a9e6fdd823083

  • SHA512

    80ffb0dfe71ca3bc6e7b414d2ba8924a99e481e36aadbc9a176571d121556637fa50621509886030959dd48e6419d0fe4f3c20ce56a304912c5259d8fd0dd9d5

  • SSDEEP

    49152:+vSI22SsaNYfdPBldt698dBcjHdExk1v4LoG+8GQ0THHB72eh2NT:+v/22SsaNYfdPBldt6+dBcjHdExnG

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

10.0.0.5:55976

127.0.0.1:12995

Mutex

fd7766f9-01b8-4f7d-9510-71226643b102

Attributes
  • encryption_key

    1A0BB6F7E6C51A39D122080A266E59E4C6D10FA8

  • install_name

    Centixwareinstaller.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 11 Dir

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Windows 11 Dir" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Centixwareinstaller.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1484
    • C:\Users\Admin\AppData\Roaming\SubDir\Centixwareinstaller.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Centixwareinstaller.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Windows 11 Dir" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Centixwareinstaller.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Centixwareinstaller.exe
    Filesize

    3.1MB

    MD5

    edd373e0c5b33b63857417fe30229b22

    SHA1

    fd1834882a6c411b97a51f2e1ddb57058465fdc3

    SHA256

    9b906e8b6e09cdb3ad9d100dcb77df6f30e0a88c1fb164ea491a9e6fdd823083

    SHA512

    80ffb0dfe71ca3bc6e7b414d2ba8924a99e481e36aadbc9a176571d121556637fa50621509886030959dd48e6419d0fe4f3c20ce56a304912c5259d8fd0dd9d5

  • memory/4452-10-0x00007FFDEFC30000-0x00007FFDF06F2000-memory.dmp
    Filesize

    10.8MB

  • memory/4452-11-0x00007FFDEFC30000-0x00007FFDF06F2000-memory.dmp
    Filesize

    10.8MB

  • memory/4452-12-0x000000001CAB0000-0x000000001CB00000-memory.dmp
    Filesize

    320KB

  • memory/4452-13-0x000000001CBC0000-0x000000001CC72000-memory.dmp
    Filesize

    712KB

  • memory/4452-14-0x00007FFDEFC30000-0x00007FFDF06F2000-memory.dmp
    Filesize

    10.8MB

  • memory/4452-15-0x00007FFDEFC30000-0x00007FFDF06F2000-memory.dmp
    Filesize

    10.8MB

  • memory/4864-0-0x00007FFDEFC33000-0x00007FFDEFC35000-memory.dmp
    Filesize

    8KB

  • memory/4864-1-0x0000000000A40000-0x0000000000D64000-memory.dmp
    Filesize

    3.1MB

  • memory/4864-2-0x00007FFDEFC30000-0x00007FFDF06F2000-memory.dmp
    Filesize

    10.8MB

  • memory/4864-9-0x00007FFDEFC30000-0x00007FFDF06F2000-memory.dmp
    Filesize

    10.8MB