Analysis
-
max time kernel
213s -
max time network
300s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-05-2024 15:26
General
-
Target
Uni.exe
-
Size
409KB
-
MD5
16e4226eddebe2148b46353c351ec570
-
SHA1
5879aab64c4d4c086f24807f85c3f1bec657db9c
-
SHA256
04f86ef6a2870bcaff958187d1bbf7281e6c8c1c1f2fbefddc11e3a379e4f9b9
-
SHA512
7fa89b0aee061fca53534c7e38dfa873235095e32f64e87d7a8457e765f804d8f2408e90b90a484ea3e9c18d1110a5667de9aab14d9d9e22911433e9da4cfd38
-
SSDEEP
6144:cMfPp5S6M1Xy0vjzilQA9QU9sX0bx4UmWOQ6rhxODbfFOqb:Rpg6M1i+jzilQoAVUmjJtx2fF5b
Malware Config
Extracted
quasar
3.1.5
SeroXen
tue-jake.gl.at.ply.gg:29058
$Sxr-NCZpRTaGL620kkY20c
-
encryption_key
0CaeSao9jSngJXRQGaoy
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SeroXen
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4948-1-0x0000000000FA0000-0x000000000100C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2080 Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeSCHTASKS.exeschtasks.exepid process 1712 schtasks.exe 1420 SCHTASKS.exe 900 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Uni.exeClient.exedescription pid process Token: SeDebugPrivilege 4948 Uni.exe Token: SeDebugPrivilege 2080 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2080 Client.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Uni.exeClient.exedescription pid process target process PID 4948 wrote to memory of 1712 4948 Uni.exe schtasks.exe PID 4948 wrote to memory of 1712 4948 Uni.exe schtasks.exe PID 4948 wrote to memory of 1712 4948 Uni.exe schtasks.exe PID 4948 wrote to memory of 2080 4948 Uni.exe Client.exe PID 4948 wrote to memory of 2080 4948 Uni.exe Client.exe PID 4948 wrote to memory of 2080 4948 Uni.exe Client.exe PID 4948 wrote to memory of 1420 4948 Uni.exe SCHTASKS.exe PID 4948 wrote to memory of 1420 4948 Uni.exe SCHTASKS.exe PID 4948 wrote to memory of 1420 4948 Uni.exe SCHTASKS.exe PID 2080 wrote to memory of 900 2080 Client.exe schtasks.exe PID 2080 wrote to memory of 900 2080 Client.exe schtasks.exe PID 2080 wrote to memory of 900 2080 Client.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Uni.exe"C:\Users\Admin\AppData\Local\Temp\Uni.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1712 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:900 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:1420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD516e4226eddebe2148b46353c351ec570
SHA15879aab64c4d4c086f24807f85c3f1bec657db9c
SHA25604f86ef6a2870bcaff958187d1bbf7281e6c8c1c1f2fbefddc11e3a379e4f9b9
SHA5127fa89b0aee061fca53534c7e38dfa873235095e32f64e87d7a8457e765f804d8f2408e90b90a484ea3e9c18d1110a5667de9aab14d9d9e22911433e9da4cfd38