Analysis
-
max time kernel
16s -
max time network
18s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-11-2024 21:22
Behavioral task
behavioral1
Sample
UnionFreeBeta.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
UnionFreeBeta.exe
-
Size
3.1MB
-
MD5
aede48915ee20fd0a295c890cd5d6358
-
SHA1
f2a1b241364307a4aa6392644f8af91f5fe9e481
-
SHA256
a87bae829ed2396145c0fe182249e6f057a06b230c03165be042c1902167d40d
-
SHA512
cb52842b3ab23afed321fdfa18951354bd345a91d37f8a3d999d6ed4252c24448892863a5fe2f97052cac2d8beb3aed245ffdda18c27f6233bebf18de9f81288
-
SSDEEP
49152:PvulL26AaNeWgPhlmVqvMQ7XSKflRJ6vbR3LoGdyTHHB72eh2NT:PveL26AaNeWgPhlmVqkQ7XSKflRJ6B
Malware Config
Extracted
quasar
1.4.1
UnionFreeMenu
wydidk-54735.portmap.host:54735
a66c87d1-9ff9-41cd-b89a-e4abdaec6149
-
encryption_key
02F7E65772D519DFA0CB988D3EBC116D7AF084EA
-
install_name
UnionSZettings.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
UnionMenuLoader
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1496-1-0x00000000007F0000-0x0000000000B14000-memory.dmp family_quasar behavioral1/files/0x00280000000450d2-4.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
UnionSZettings.exepid Process 2456 UnionSZettings.exe -
Drops file in Program Files directory 1 IoCs
Processes:
UnionFreeBeta.exedescription ioc Process File created C:\Program Files\SubDir\UnionSZettings.exe UnionFreeBeta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2000 schtasks.exe 5588 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
UnionFreeBeta.exeUnionSZettings.exedescription pid Process Token: SeDebugPrivilege 1496 UnionFreeBeta.exe Token: SeDebugPrivilege 2456 UnionSZettings.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
UnionSZettings.exepid Process 2456 UnionSZettings.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
UnionSZettings.exepid Process 2456 UnionSZettings.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
UnionSZettings.exepid Process 2456 UnionSZettings.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
UnionFreeBeta.exeUnionSZettings.exedescription pid Process procid_target PID 1496 wrote to memory of 2000 1496 UnionFreeBeta.exe 85 PID 1496 wrote to memory of 2000 1496 UnionFreeBeta.exe 85 PID 1496 wrote to memory of 2456 1496 UnionFreeBeta.exe 87 PID 1496 wrote to memory of 2456 1496 UnionFreeBeta.exe 87 PID 2456 wrote to memory of 5588 2456 UnionSZettings.exe 90 PID 2456 wrote to memory of 5588 2456 UnionSZettings.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\UnionFreeBeta.exe"C:\Users\Admin\AppData\Local\Temp\UnionFreeBeta.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "UnionMenuLoader" /sc ONLOGON /tr "C:\Program Files\SubDir\UnionSZettings.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2000
-
-
C:\Program Files\SubDir\UnionSZettings.exe"C:\Program Files\SubDir\UnionSZettings.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "UnionMenuLoader" /sc ONLOGON /tr "C:\Program Files\SubDir\UnionSZettings.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5aede48915ee20fd0a295c890cd5d6358
SHA1f2a1b241364307a4aa6392644f8af91f5fe9e481
SHA256a87bae829ed2396145c0fe182249e6f057a06b230c03165be042c1902167d40d
SHA512cb52842b3ab23afed321fdfa18951354bd345a91d37f8a3d999d6ed4252c24448892863a5fe2f97052cac2d8beb3aed245ffdda18c27f6233bebf18de9f81288