Analysis

  • max time kernel
    235s
  • max time network
    284s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 15:17

General

  • Target

    Uni.exe

  • Size

    409KB

  • MD5

    7544e8e688461810abd5387160692c95

  • SHA1

    bb41e11803d0da2fb7f6e2068220ddd3faf347c7

  • SHA256

    6da2005775980d44d0a6f9d8f12d7394e8d81abf96f444a6c4da54c2376430a0

  • SHA512

    09ffe73cc108762af47e68fb9f72ab37051cda10aec048cd9cb86c65c68696622bd7e24c12b0c07ebc2e8a0620865fc9a35b2ef34d48c3d8522d57cd672ec287

  • SSDEEP

    6144:MMfPp5S6M1Xy0gmfnF8V0dguFJSSvbaU01T/yUhAd5GbdQNJ:Bpg6M1i9mfnFUEgctoLILGbdQf

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    p81Z0Zy4AcToBvsDk4Li

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Uni.exe
    "C:\Users\Admin\AppData\Local\Temp\Uni.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2572
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4500
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:556
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:3088
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3772,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:8
    1⤵
      PID:2308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      Filesize

      409KB

      MD5

      7544e8e688461810abd5387160692c95

      SHA1

      bb41e11803d0da2fb7f6e2068220ddd3faf347c7

      SHA256

      6da2005775980d44d0a6f9d8f12d7394e8d81abf96f444a6c4da54c2376430a0

      SHA512

      09ffe73cc108762af47e68fb9f72ab37051cda10aec048cd9cb86c65c68696622bd7e24c12b0c07ebc2e8a0620865fc9a35b2ef34d48c3d8522d57cd672ec287

    • memory/2336-6-0x0000000005AB0000-0x0000000005AC2000-memory.dmp
      Filesize

      72KB

    • memory/2336-1-0x0000000000220000-0x000000000028C000-memory.dmp
      Filesize

      432KB

    • memory/2336-3-0x0000000004CA0000-0x0000000004D32000-memory.dmp
      Filesize

      584KB

    • memory/2336-4-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/2336-5-0x0000000004D50000-0x0000000004DB6000-memory.dmp
      Filesize

      408KB

    • memory/2336-0-0x000000007462E000-0x000000007462F000-memory.dmp
      Filesize

      4KB

    • memory/2336-7-0x0000000005FF0000-0x000000000602C000-memory.dmp
      Filesize

      240KB

    • memory/2336-2-0x00000000051A0000-0x0000000005744000-memory.dmp
      Filesize

      5.6MB

    • memory/2336-16-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4500-14-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4500-13-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4500-18-0x0000000006930000-0x000000000693A000-memory.dmp
      Filesize

      40KB

    • memory/4500-19-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4500-20-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB