Analysis
-
max time kernel
237s -
max time network
288s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-06-2024 07:35
Behavioral task
behavioral1
Sample
loadervmp.exe
Resource
win7-20231129-en
General
-
Target
loadervmp.exe
-
Size
409KB
-
MD5
14f056491baaed04872533c2d9648d46
-
SHA1
c48b08d0e9064f2d060f19474bb54cf3c5a25586
-
SHA256
018f75f18b882044109f250f19da654c0b3bd90430b318fcb03348908a189aae
-
SHA512
c109b1a9cf40049f8958beab9cff112cb326dd719c56f6dedafda4cf3a64d3faae3912f34cbcc1ee203a0316e40b8f7016624f05a1ad6c93bbaa0bdc9dc79b08
-
SSDEEP
6144:rMvlpdRJjGq/ldSTTIgiGwo9W0MFMJyb7+Ye0SmxalGcqwL6Ir4H9VI:EpbJjGu/STTIwJWIJgG0jFCRsH9VI
Malware Config
Extracted
quasar
3.1.5
SeroXen
panel-slave.gl.at.ply.gg:57059
panel-slave.gl.at.ply.gg:27892
$Sxr-rpL8EItHN3pqIQQVy2
-
encryption_key
ZJpQQkxTrak9Zs9tUOQW
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SeroXen
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2020-1-0x0000000000A90000-0x0000000000AFC000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 432 Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeSCHTASKS.exeschtasks.exepid process 4216 schtasks.exe 1656 SCHTASKS.exe 3512 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
loadervmp.exeClient.exedescription pid process Token: SeDebugPrivilege 2020 loadervmp.exe Token: SeDebugPrivilege 432 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 432 Client.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
loadervmp.exeClient.exedescription pid process target process PID 2020 wrote to memory of 4216 2020 loadervmp.exe schtasks.exe PID 2020 wrote to memory of 4216 2020 loadervmp.exe schtasks.exe PID 2020 wrote to memory of 4216 2020 loadervmp.exe schtasks.exe PID 2020 wrote to memory of 432 2020 loadervmp.exe Client.exe PID 2020 wrote to memory of 432 2020 loadervmp.exe Client.exe PID 2020 wrote to memory of 432 2020 loadervmp.exe Client.exe PID 2020 wrote to memory of 1656 2020 loadervmp.exe SCHTASKS.exe PID 2020 wrote to memory of 1656 2020 loadervmp.exe SCHTASKS.exe PID 2020 wrote to memory of 1656 2020 loadervmp.exe SCHTASKS.exe PID 432 wrote to memory of 3512 432 Client.exe schtasks.exe PID 432 wrote to memory of 3512 432 Client.exe schtasks.exe PID 432 wrote to memory of 3512 432 Client.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\loadervmp.exe"C:\Users\Admin\AppData\Local\Temp\loadervmp.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\loadervmp.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4216 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3512 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77loadervmp.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\loadervmp.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:1656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD514f056491baaed04872533c2d9648d46
SHA1c48b08d0e9064f2d060f19474bb54cf3c5a25586
SHA256018f75f18b882044109f250f19da654c0b3bd90430b318fcb03348908a189aae
SHA512c109b1a9cf40049f8958beab9cff112cb326dd719c56f6dedafda4cf3a64d3faae3912f34cbcc1ee203a0316e40b8f7016624f05a1ad6c93bbaa0bdc9dc79b08