Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-05-2024 04:02
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
edd373e0c5b33b63857417fe30229b22
-
SHA1
fd1834882a6c411b97a51f2e1ddb57058465fdc3
-
SHA256
9b906e8b6e09cdb3ad9d100dcb77df6f30e0a88c1fb164ea491a9e6fdd823083
-
SHA512
80ffb0dfe71ca3bc6e7b414d2ba8924a99e481e36aadbc9a176571d121556637fa50621509886030959dd48e6419d0fe4f3c20ce56a304912c5259d8fd0dd9d5
-
SSDEEP
49152:+vSI22SsaNYfdPBldt698dBcjHdExk1v4LoG+8GQ0THHB72eh2NT:+v/22SsaNYfdPBldt6+dBcjHdExnG
Malware Config
Extracted
quasar
1.4.1
Office04
10.0.0.5:55976
127.0.0.1:12995
fd7766f9-01b8-4f7d-9510-71226643b102
-
encryption_key
1A0BB6F7E6C51A39D122080A266E59E4C6D10FA8
-
install_name
Centixwareinstaller.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows 11 Dir
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4864-1-0x0000000000A40000-0x0000000000D64000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Centixwareinstaller.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Centixwareinstaller.exepid process 4452 Centixwareinstaller.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1484 schtasks.exe 1508 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeCentixwareinstaller.exedescription pid process Token: SeDebugPrivilege 4864 Client-built.exe Token: SeDebugPrivilege 4452 Centixwareinstaller.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Centixwareinstaller.exepid process 4452 Centixwareinstaller.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Client-built.exeCentixwareinstaller.exedescription pid process target process PID 4864 wrote to memory of 1484 4864 Client-built.exe schtasks.exe PID 4864 wrote to memory of 1484 4864 Client-built.exe schtasks.exe PID 4864 wrote to memory of 4452 4864 Client-built.exe Centixwareinstaller.exe PID 4864 wrote to memory of 4452 4864 Client-built.exe Centixwareinstaller.exe PID 4452 wrote to memory of 1508 4452 Centixwareinstaller.exe schtasks.exe PID 4452 wrote to memory of 1508 4452 Centixwareinstaller.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 11 Dir" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Centixwareinstaller.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1484 -
C:\Users\Admin\AppData\Roaming\SubDir\Centixwareinstaller.exe"C:\Users\Admin\AppData\Roaming\SubDir\Centixwareinstaller.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 11 Dir" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Centixwareinstaller.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5edd373e0c5b33b63857417fe30229b22
SHA1fd1834882a6c411b97a51f2e1ddb57058465fdc3
SHA2569b906e8b6e09cdb3ad9d100dcb77df6f30e0a88c1fb164ea491a9e6fdd823083
SHA51280ffb0dfe71ca3bc6e7b414d2ba8924a99e481e36aadbc9a176571d121556637fa50621509886030959dd48e6419d0fe4f3c20ce56a304912c5259d8fd0dd9d5