Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 07:01
Behavioral task
behavioral1
Sample
Uni.exe
Resource
win7-20240508-en
General
-
Target
Uni.exe
-
Size
409KB
-
MD5
7544e8e688461810abd5387160692c95
-
SHA1
bb41e11803d0da2fb7f6e2068220ddd3faf347c7
-
SHA256
6da2005775980d44d0a6f9d8f12d7394e8d81abf96f444a6c4da54c2376430a0
-
SHA512
09ffe73cc108762af47e68fb9f72ab37051cda10aec048cd9cb86c65c68696622bd7e24c12b0c07ebc2e8a0620865fc9a35b2ef34d48c3d8522d57cd672ec287
-
SSDEEP
6144:MMfPp5S6M1Xy0gmfnF8V0dguFJSSvbaU01T/yUhAd5GbdQNJ:Bpg6M1i9mfnFUEgctoLILGbdQf
Malware Config
Extracted
quasar
3.1.5
SeroXen
panel-slave.gl.at.ply.gg:57059
$Sxr-rpL8EItHN3pqIQQVy2
-
encryption_key
p81Z0Zy4AcToBvsDk4Li
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SeroXen
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2228-1-0x00000000011E0000-0x000000000124C000-memory.dmp family_quasar behavioral1/files/0x0039000000015cc7-5.dat family_quasar behavioral1/memory/2748-10-0x0000000000320000-0x000000000038C000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2748 Client.exe -
Loads dropped DLL 1 IoCs
pid Process 2228 Uni.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2716 schtasks.exe 2756 SCHTASKS.exe 1316 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2228 Uni.exe Token: SeDebugPrivilege 2748 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2748 Client.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2716 2228 Uni.exe 29 PID 2228 wrote to memory of 2716 2228 Uni.exe 29 PID 2228 wrote to memory of 2716 2228 Uni.exe 29 PID 2228 wrote to memory of 2716 2228 Uni.exe 29 PID 2228 wrote to memory of 2748 2228 Uni.exe 31 PID 2228 wrote to memory of 2748 2228 Uni.exe 31 PID 2228 wrote to memory of 2748 2228 Uni.exe 31 PID 2228 wrote to memory of 2748 2228 Uni.exe 31 PID 2228 wrote to memory of 2748 2228 Uni.exe 31 PID 2228 wrote to memory of 2748 2228 Uni.exe 31 PID 2228 wrote to memory of 2748 2228 Uni.exe 31 PID 2228 wrote to memory of 2756 2228 Uni.exe 32 PID 2228 wrote to memory of 2756 2228 Uni.exe 32 PID 2228 wrote to memory of 2756 2228 Uni.exe 32 PID 2228 wrote to memory of 2756 2228 Uni.exe 32 PID 2748 wrote to memory of 1316 2748 Client.exe 34 PID 2748 wrote to memory of 1316 2748 Client.exe 34 PID 2748 wrote to memory of 1316 2748 Client.exe 34 PID 2748 wrote to memory of 1316 2748 Client.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Uni.exe"C:\Users\Admin\AppData\Local\Temp\Uni.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1316
-
-
-
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:2756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD57544e8e688461810abd5387160692c95
SHA1bb41e11803d0da2fb7f6e2068220ddd3faf347c7
SHA2566da2005775980d44d0a6f9d8f12d7394e8d81abf96f444a6c4da54c2376430a0
SHA51209ffe73cc108762af47e68fb9f72ab37051cda10aec048cd9cb86c65c68696622bd7e24c12b0c07ebc2e8a0620865fc9a35b2ef34d48c3d8522d57cd672ec287