Analysis
-
max time kernel
135s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 00:58
Behavioral task
behavioral1
Sample
SeroXenLauncher.exe
Resource
win7-20240611-en
General
-
Target
SeroXenLauncher.exe
-
Size
409KB
-
MD5
54d920888e6066870191f44fe0b27206
-
SHA1
87feb8a460dd1dc736fc96fbfbe37bf67aed2c3e
-
SHA256
5416eb9ce7028292f5810ab8acec85ab7cd55503bcdf097f3e2ce2a900577797
-
SHA512
4b23903103954c5d491eedc1c77fec1fea32552b9b863ada312b75388a9a56d38573851d2f6edaf61444fb0549196b1e9310cb6fa4e1773b9bf65291d5e2f72d
-
SSDEEP
6144:EM7Cp8XlizQNOa/YzLU+RefWtEOag0vQUvb3pOMZ97iJcfaohEt2+4nQQ:4pQl4QR/2LU+RefW7qg27iC+t0nQQ
Malware Config
Extracted
quasar
3.1.5
SeroXen
127.0.0.1:4782
browser-julia.gl.at.ply.gg:54488
$Sxr-GV6wZsGZZMeZ3qfenc
-
encryption_key
KH74MFPau2OXY0OqPzU8
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/2164-1-0x0000000000460000-0x00000000004CC000-memory.dmp family_quasar behavioral2/files/0x0002000000022f1f-10.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3412 Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\SubDir\Client.exe SeroXenLauncher.exe File opened for modification C:\Windows\SysWOW64\SubDir\Client.exe SeroXenLauncher.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2360 schtasks.exe 640 schtasks.exe 4916 SCHTASKS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2164 SeroXenLauncher.exe Token: SeDebugPrivilege 3412 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3412 Client.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2164 wrote to memory of 640 2164 SeroXenLauncher.exe 86 PID 2164 wrote to memory of 640 2164 SeroXenLauncher.exe 86 PID 2164 wrote to memory of 640 2164 SeroXenLauncher.exe 86 PID 2164 wrote to memory of 3412 2164 SeroXenLauncher.exe 88 PID 2164 wrote to memory of 3412 2164 SeroXenLauncher.exe 88 PID 2164 wrote to memory of 3412 2164 SeroXenLauncher.exe 88 PID 2164 wrote to memory of 4916 2164 SeroXenLauncher.exe 89 PID 2164 wrote to memory of 4916 2164 SeroXenLauncher.exe 89 PID 2164 wrote to memory of 4916 2164 SeroXenLauncher.exe 89 PID 3412 wrote to memory of 2360 3412 Client.exe 91 PID 3412 wrote to memory of 2360 3412 Client.exe 91 PID 3412 wrote to memory of 2360 3412 Client.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\SeroXenLauncher.exe"C:\Users\Admin\AppData\Local\Temp\SeroXenLauncher.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\SeroXenLauncher.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:640
-
-
C:\Windows\SysWOW64\SubDir\Client.exe"C:\Windows\SysWOW64\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2360
-
-
-
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77SeroXenLauncher.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\SeroXenLauncher.exe'" /sc onlogon /rl HIGHEST2⤵
- Scheduled Task/Job: Scheduled Task
PID:4916
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD554d920888e6066870191f44fe0b27206
SHA187feb8a460dd1dc736fc96fbfbe37bf67aed2c3e
SHA2565416eb9ce7028292f5810ab8acec85ab7cd55503bcdf097f3e2ce2a900577797
SHA5124b23903103954c5d491eedc1c77fec1fea32552b9b863ada312b75388a9a56d38573851d2f6edaf61444fb0549196b1e9310cb6fa4e1773b9bf65291d5e2f72d