Analysis
-
max time kernel
133s -
max time network
202s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 14:08
Behavioral task
behavioral1
Sample
Powershell.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Powershell.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Powershell.exe
Resource
win11-20240508-en
General
-
Target
Powershell.exe
-
Size
409KB
-
MD5
4286aedc2a233ab74deb2670fa484866
-
SHA1
860fdc6876a4948f5e352aa50910b9f13607c3fb
-
SHA256
149ef8e77fbe162157f8462892235211b9f926a3454d615ad4c59e854e48ec82
-
SHA512
fc3c7885a9f6af0a2d38375f1d256128a474a998c2359938955fff6e45d216dfa1942ccba2359b18f263219d95004b9e976524ef26c967c58cb29a7c6c93f097
-
SSDEEP
12288:UpsD64e1MDEArEiVTqkllSmxmeN1AKXiLNk2+XRnS:ksG4kMsaGkllvxvuKyZ1N
Malware Config
Extracted
quasar
3.1.5
SeroXen | v3.1.5 |
runderscore00-25501.portmap.host:25501
$Sxr-jy6vh8CtEJL5ceZuIb
-
encryption_key
JCa22tR8WnO00adn2TuE
-
install_name
$sxr-powershell.exe
-
log_directory
$sxr-Logs
-
reconnect_delay
3000
-
startup_key
Powershell
-
subdirectory
$sxr-seroxen2
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2368-1-0x00000000000D0000-0x000000000013C000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Powershell.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation Powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Powershell.exedescription pid process Token: SeDebugPrivilege 2368 Powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Powershell.exepid process 2368 Powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Powershell.execmd.exedescription pid process target process PID 2368 wrote to memory of 4228 2368 Powershell.exe cmd.exe PID 2368 wrote to memory of 4228 2368 Powershell.exe cmd.exe PID 2368 wrote to memory of 4228 2368 Powershell.exe cmd.exe PID 4228 wrote to memory of 920 4228 cmd.exe chcp.com PID 4228 wrote to memory of 920 4228 cmd.exe chcp.com PID 4228 wrote to memory of 920 4228 cmd.exe chcp.com PID 4228 wrote to memory of 3740 4228 cmd.exe PING.EXE PID 4228 wrote to memory of 3740 4228 cmd.exe PING.EXE PID 4228 wrote to memory of 3740 4228 cmd.exe PING.EXE PID 2368 wrote to memory of 1600 2368 Powershell.exe SCHTASKS.exe PID 2368 wrote to memory of 1600 2368 Powershell.exe SCHTASKS.exe PID 2368 wrote to memory of 1600 2368 Powershell.exe SCHTASKS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Powershell.exe"C:\Users\Admin\AppData\Local\Temp\Powershell.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jDfjo2BkqDba.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:920
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:3740 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Powershell.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Powershell.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:1600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
267B
MD5cece0cc4e9a10c2e1ab1a67ce28d8d82
SHA12004b13b3de7b563a566c1c219ff46afa3c8f4f0
SHA25610e102d8bacaa39cf098c8839963301cbffd313b97b6806a56a7402783dcb62f
SHA512cf44e05e7e7bafc56647c0060f313324336e72a56f880dfbadfd840d3c47b5dbb6461cfe1177f044f364b43af3e1659e2c54a2269ae8cf33c741f629f95b36aa
-
Filesize
224B
MD5a0cacadd5e423f5acf56ee70f0f263c8
SHA1df239975f219f20eaecec351998eccf344c359de
SHA256edc59c584deca039ef33efcf09d561889692fd7da142c267605c182fca4264d3
SHA512a3beb5f704ecd828b64fb75d4028a589c48bd81214f574161730f6376e182bf8edae18a6dfafbf13ba68ddb1c575d0cb166935a8ca6f26c36d1c10a86360cc10