Analysis

  • max time kernel
    163s
  • max time network
    292s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 08:41

General

  • Target

    Uni.exe

  • Size

    409KB

  • MD5

    7544e8e688461810abd5387160692c95

  • SHA1

    bb41e11803d0da2fb7f6e2068220ddd3faf347c7

  • SHA256

    6da2005775980d44d0a6f9d8f12d7394e8d81abf96f444a6c4da54c2376430a0

  • SHA512

    09ffe73cc108762af47e68fb9f72ab37051cda10aec048cd9cb86c65c68696622bd7e24c12b0c07ebc2e8a0620865fc9a35b2ef34d48c3d8522d57cd672ec287

  • SSDEEP

    6144:MMfPp5S6M1Xy0gmfnF8V0dguFJSSvbaU01T/yUhAd5GbdQNJ:Bpg6M1i9mfnFUEgctoLILGbdQf

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    p81Z0Zy4AcToBvsDk4Li

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Uni.exe
    "C:\Users\Admin\AppData\Local\Temp\Uni.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1536
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:760
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    409KB

    MD5

    7544e8e688461810abd5387160692c95

    SHA1

    bb41e11803d0da2fb7f6e2068220ddd3faf347c7

    SHA256

    6da2005775980d44d0a6f9d8f12d7394e8d81abf96f444a6c4da54c2376430a0

    SHA512

    09ffe73cc108762af47e68fb9f72ab37051cda10aec048cd9cb86c65c68696622bd7e24c12b0c07ebc2e8a0620865fc9a35b2ef34d48c3d8522d57cd672ec287

  • memory/636-6-0x00000000064C0000-0x00000000064D2000-memory.dmp
    Filesize

    72KB

  • memory/636-1-0x0000000000D40000-0x0000000000DAC000-memory.dmp
    Filesize

    432KB

  • memory/636-3-0x00000000057C0000-0x0000000005852000-memory.dmp
    Filesize

    584KB

  • memory/636-4-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/636-5-0x0000000005880000-0x00000000058E6000-memory.dmp
    Filesize

    408KB

  • memory/636-0-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/636-7-0x0000000006A00000-0x0000000006A3C000-memory.dmp
    Filesize

    240KB

  • memory/636-2-0x0000000005CD0000-0x0000000006274000-memory.dmp
    Filesize

    5.6MB

  • memory/636-16-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/772-14-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/772-13-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/772-18-0x0000000006060000-0x000000000606A000-memory.dmp
    Filesize

    40KB

  • memory/772-19-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/772-20-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB