Overview
overview
10Static
static
10srxchost.exe
windows10-1703-x64
10srxchost.exe
windows7-x64
10srxchost.exe
windows10-1703-x64
10srxchost.exe
windows10-2004-x64
10srxchost.exe
windows11-21h2-x64
10srxchost.exe
android-9-x86
srxchost.exe
android-10-x64
srxchost.exe
android-11-x64
srxchost.exe
android-13-x64
srxchost.exe
android-9-x86
srxchost.exe
macos-10.15-amd64
1srxchost.exe
macos-10.15-amd64
1Analysis
-
max time kernel
134s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
06-06-2024 11:57
Behavioral task
behavioral1
Sample
srxchost.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
srxchost.exe
Resource
win7-20240419-en
Behavioral task
behavioral3
Sample
srxchost.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
srxchost.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
srxchost.exe
Resource
win11-20240426-en
Behavioral task
behavioral6
Sample
srxchost.exe
Resource
android-x86-arm-20240603-en
Behavioral task
behavioral7
Sample
srxchost.exe
Resource
android-x64-20240603-en
Behavioral task
behavioral8
Sample
srxchost.exe
Resource
android-x64-arm64-20240603-en
Behavioral task
behavioral9
Sample
srxchost.exe
Resource
android-33-x64-arm64-20240603-en
Behavioral task
behavioral10
Sample
srxchost.exe
Resource
android-x86-arm-20240603-en
Behavioral task
behavioral11
Sample
srxchost.exe
Resource
macos-20240410-en
Behavioral task
behavioral12
Sample
srxchost.exe
Resource
macos-20240410-en
General
-
Target
srxchost.exe
-
Size
409KB
-
MD5
3646d83b4b68c7a7de0c4cb99c6550c9
-
SHA1
1f84405a3a18a24d58eb62a13dd1cfe5c4b6d3d1
-
SHA256
12dc2f09f5cb5160771e12b5128de26fde6bab70cee6d063859eea955df1216c
-
SHA512
707b7b35f9504fa4b18ca1175e010771e67c3096b2d7552dc03c0bfb1bb377bfe360e2b49ce3ebc1408b6fac9838e5b8af26721650e8b5823969a12501fb0107
-
SSDEEP
12288:9piREGJiVp4B6eODSwejGz1VIudSJRZfwmJweOJsn:TwpJj8Nd+RZImJf
Malware Config
Extracted
quasar
3.1.5
SeroXen | v3.1.5 |
dating-mpegs.gl.at.ply.gg:6566
$Sxr-jy6vh8CtEJL5ceZuIb
-
encryption_key
RtxBjTfEK9dH2O6DfNVH
-
install_name
$sxr-powershell.exe
-
log_directory
$sxr-Logs
-
reconnect_delay
3000
-
startup_key
Powershell
-
subdirectory
$sxr-seroxen2
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/992-1-0x0000000000160000-0x00000000001CC000-memory.dmp family_quasar \Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe family_quasar behavioral2/memory/2652-10-0x0000000000EA0000-0x0000000000F0C000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
$sxr-powershell.exepid process 2652 $sxr-powershell.exe -
Loads dropped DLL 1 IoCs
Processes:
srxchost.exepid process 992 srxchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Drops file in System32 directory 4 IoCs
Processes:
srxchost.exe$sxr-powershell.exedescription ioc process File created C:\Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe srxchost.exe File opened for modification C:\Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe srxchost.exe File opened for modification C:\Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe $sxr-powershell.exe File opened for modification C:\Windows\SysWOW64\$sxr-seroxen2 $sxr-powershell.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeSCHTASKS.exeSCHTASKS.exepid process 2808 schtasks.exe 2536 schtasks.exe 2584 SCHTASKS.exe 488 SCHTASKS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
srxchost.exe$sxr-powershell.exedescription pid process Token: SeDebugPrivilege 992 srxchost.exe Token: SeDebugPrivilege 2652 $sxr-powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$sxr-powershell.exepid process 2652 $sxr-powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
srxchost.exe$sxr-powershell.exedescription pid process target process PID 992 wrote to memory of 2808 992 srxchost.exe schtasks.exe PID 992 wrote to memory of 2808 992 srxchost.exe schtasks.exe PID 992 wrote to memory of 2808 992 srxchost.exe schtasks.exe PID 992 wrote to memory of 2808 992 srxchost.exe schtasks.exe PID 992 wrote to memory of 2652 992 srxchost.exe $sxr-powershell.exe PID 992 wrote to memory of 2652 992 srxchost.exe $sxr-powershell.exe PID 992 wrote to memory of 2652 992 srxchost.exe $sxr-powershell.exe PID 992 wrote to memory of 2652 992 srxchost.exe $sxr-powershell.exe PID 992 wrote to memory of 2652 992 srxchost.exe $sxr-powershell.exe PID 992 wrote to memory of 2652 992 srxchost.exe $sxr-powershell.exe PID 992 wrote to memory of 2652 992 srxchost.exe $sxr-powershell.exe PID 2652 wrote to memory of 2536 2652 $sxr-powershell.exe schtasks.exe PID 2652 wrote to memory of 2536 2652 $sxr-powershell.exe schtasks.exe PID 2652 wrote to memory of 2536 2652 $sxr-powershell.exe schtasks.exe PID 2652 wrote to memory of 2536 2652 $sxr-powershell.exe schtasks.exe PID 992 wrote to memory of 2584 992 srxchost.exe SCHTASKS.exe PID 992 wrote to memory of 2584 992 srxchost.exe SCHTASKS.exe PID 992 wrote to memory of 2584 992 srxchost.exe SCHTASKS.exe PID 992 wrote to memory of 2584 992 srxchost.exe SCHTASKS.exe PID 2652 wrote to memory of 488 2652 $sxr-powershell.exe SCHTASKS.exe PID 2652 wrote to memory of 488 2652 $sxr-powershell.exe SCHTASKS.exe PID 2652 wrote to memory of 488 2652 $sxr-powershell.exe SCHTASKS.exe PID 2652 wrote to memory of 488 2652 $sxr-powershell.exe SCHTASKS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\srxchost.exe"C:\Users\Admin\AppData\Local\Temp\srxchost.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\srxchost.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2808 -
C:\Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe"C:\Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2536 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77$sxr-powershell.exe" /tr "'C:\Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe'" /sc onlogon /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:488 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77srxchost.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\srxchost.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:2584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD53646d83b4b68c7a7de0c4cb99c6550c9
SHA11f84405a3a18a24d58eb62a13dd1cfe5c4b6d3d1
SHA25612dc2f09f5cb5160771e12b5128de26fde6bab70cee6d063859eea955df1216c
SHA512707b7b35f9504fa4b18ca1175e010771e67c3096b2d7552dc03c0bfb1bb377bfe360e2b49ce3ebc1408b6fac9838e5b8af26721650e8b5823969a12501fb0107