Analysis
-
max time kernel
1783s -
max time network
1798s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 12:01
Behavioral task
behavioral1
Sample
Uni.exe
Resource
win7-20240221-en
General
-
Target
Uni.exe
-
Size
409KB
-
MD5
4c2bb0618a6eda615c8001d5a7ccd6c0
-
SHA1
c88d2c8bfc5906a5cfef78893d1132edcffd71f0
-
SHA256
abcda524c02f9381d8d43f9ec0079d854db821d77f45e88f50606f46871f81d6
-
SHA512
6abe53339656a023e2a0547f1c2249789c33091d67a21f2e689c6411dc5357e34ec3c65634b6f6955a5023d20803f7c746b13f574bcd84b008abb4a97ea61027
-
SSDEEP
12288:rpg6M1i1v6q1ak/e7xlX7nnvGAwhJLJO:lxqiii6xlLvGjhO
Malware Config
Extracted
quasar
3.1.5
SeroXen
tue-jake.gl.at.ply.gg:29058
$Sxr-xPAuDxLNyBmZ7S2WLJ
-
encryption_key
Pw78RUs175dFrKD7lMwH
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SeroXen
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1808-1-0x0000000000320000-0x000000000038C000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar behavioral1/memory/2716-10-0x00000000010F0000-0x000000000115C000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2716 Client.exe -
Loads dropped DLL 1 IoCs
Processes:
Uni.exepid process 1808 Uni.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeSCHTASKS.exepid process 2508 schtasks.exe 2676 schtasks.exe 2324 SCHTASKS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Uni.exeClient.exedescription pid process Token: SeDebugPrivilege 1808 Uni.exe Token: SeDebugPrivilege 2716 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2716 Client.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
Uni.exeClient.exedescription pid process target process PID 1808 wrote to memory of 2508 1808 Uni.exe schtasks.exe PID 1808 wrote to memory of 2508 1808 Uni.exe schtasks.exe PID 1808 wrote to memory of 2508 1808 Uni.exe schtasks.exe PID 1808 wrote to memory of 2508 1808 Uni.exe schtasks.exe PID 1808 wrote to memory of 2716 1808 Uni.exe Client.exe PID 1808 wrote to memory of 2716 1808 Uni.exe Client.exe PID 1808 wrote to memory of 2716 1808 Uni.exe Client.exe PID 1808 wrote to memory of 2716 1808 Uni.exe Client.exe PID 1808 wrote to memory of 2716 1808 Uni.exe Client.exe PID 1808 wrote to memory of 2716 1808 Uni.exe Client.exe PID 1808 wrote to memory of 2716 1808 Uni.exe Client.exe PID 2716 wrote to memory of 2676 2716 Client.exe schtasks.exe PID 2716 wrote to memory of 2676 2716 Client.exe schtasks.exe PID 2716 wrote to memory of 2676 2716 Client.exe schtasks.exe PID 2716 wrote to memory of 2676 2716 Client.exe schtasks.exe PID 1808 wrote to memory of 2324 1808 Uni.exe SCHTASKS.exe PID 1808 wrote to memory of 2324 1808 Uni.exe SCHTASKS.exe PID 1808 wrote to memory of 2324 1808 Uni.exe SCHTASKS.exe PID 1808 wrote to memory of 2324 1808 Uni.exe SCHTASKS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Uni.exe"C:\Users\Admin\AppData\Local\Temp\Uni.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2508 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2676 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:2324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD54c2bb0618a6eda615c8001d5a7ccd6c0
SHA1c88d2c8bfc5906a5cfef78893d1132edcffd71f0
SHA256abcda524c02f9381d8d43f9ec0079d854db821d77f45e88f50606f46871f81d6
SHA5126abe53339656a023e2a0547f1c2249789c33091d67a21f2e689c6411dc5357e34ec3c65634b6f6955a5023d20803f7c746b13f574bcd84b008abb4a97ea61027