Analysis
-
max time kernel
432s -
max time network
435s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 01:46
Behavioral task
behavioral1
Sample
waasdfasdfa-cleaned.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
waasdfasdfa-cleaned.exe
Resource
win10v2004-20250129-en
General
-
Target
waasdfasdfa-cleaned.exe
-
Size
9.6MB
-
MD5
f7dff4ea8253c72ac87edc0fb5bad744
-
SHA1
0ad62cbeb4bbfe55f598d8150eb47fe11c605d18
-
SHA256
1a94dce8eb86e5a531a316491267bfba4dae6bab0e5a89b84f6ddcf8e0dd57c2
-
SHA512
01aac77f314af5650a9c9e2c4dc6033e57c83eed73b1245ff807c8740cb5e4ecd247b82c0289d8d2371a3c4eaebfcfbcf20a97ee1305562caebb4e0fc1ab5701
-
SSDEEP
98304:pCjJmhnQCCHMFfrblOeAlKqTkNUv6mrV4/j0azLwlEwvJzWNCOhssO0y:fVgMFfrbli5lSmZ4b0az+RiZi
Malware Config
Extracted
quasar
1.4.0
v15.0 | Fifa23
private123.duckdns.org:8808
dofucks.com:8808
c398e98c-136e-4007-ab40-e179829f338c
-
encryption_key
C84CB6134701741C5122A14FACDB67C8CFA9C0AB
-
install_name
.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
$sxr-seroxen
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4216-1-0x00000000004A0000-0x0000000000E4C000-memory.dmp family_quasar behavioral2/files/0x000b000000023b53-13.dat family_quasar -
Seroxen family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4216 created 616 4216 waasdfasdfa-cleaned.exe 5 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4216 set thread context of 3408 4216 waasdfasdfa-cleaned.exe 85 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\$sxr-seroxen.bat waasdfasdfa-cleaned.exe File opened for modification C:\Windows\$sxr-seroxen.bat waasdfasdfa-cleaned.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4216 waasdfasdfa-cleaned.exe 4216 waasdfasdfa-cleaned.exe 3408 dllhost.exe 3408 dllhost.exe 3408 dllhost.exe 3408 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4216 waasdfasdfa-cleaned.exe Token: SeDebugPrivilege 4216 waasdfasdfa-cleaned.exe Token: SeDebugPrivilege 3408 dllhost.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3408 4216 waasdfasdfa-cleaned.exe 85 PID 4216 wrote to memory of 3908 4216 waasdfasdfa-cleaned.exe 86 PID 4216 wrote to memory of 3908 4216 waasdfasdfa-cleaned.exe 86
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{a7de66dd-b3ad-4331-9fd4-8a68bb83421e}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
C:\Users\Admin\AppData\Local\Temp\waasdfasdfa-cleaned.exe"C:\Users\Admin\AppData\Local\Temp\waasdfasdfa-cleaned.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C cd C:\Windows\ & $sxr-seroxen.bat2⤵PID:3908
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.6MB
MD5f7dff4ea8253c72ac87edc0fb5bad744
SHA10ad62cbeb4bbfe55f598d8150eb47fe11c605d18
SHA2561a94dce8eb86e5a531a316491267bfba4dae6bab0e5a89b84f6ddcf8e0dd57c2
SHA51201aac77f314af5650a9c9e2c4dc6033e57c83eed73b1245ff807c8740cb5e4ecd247b82c0289d8d2371a3c4eaebfcfbcf20a97ee1305562caebb4e0fc1ab5701