Analysis

  • max time kernel
    283s
  • max time network
    312s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 06:18

General

  • Target

    uni/Uni - Copy (4).exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (4).exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (4).exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (4).exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:1468
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1880
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (4).exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (4).exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:4536
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3700 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1368

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      Filesize

      409KB

      MD5

      b70fdac25a99501e3cae11f1b775249e

      SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

      SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

      SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • memory/2308-22-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/2308-21-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/2308-20-0x0000000006560000-0x000000000659C000-memory.dmp
      Filesize

      240KB

    • memory/2308-19-0x0000000006CE0000-0x0000000006CEA000-memory.dmp
      Filesize

      40KB

    • memory/2308-15-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/2308-13-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/3232-4-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/3232-7-0x0000000005D50000-0x0000000005D62000-memory.dmp
      Filesize

      72KB

    • memory/3232-6-0x0000000074C9E000-0x0000000074C9F000-memory.dmp
      Filesize

      4KB

    • memory/3232-14-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/3232-5-0x0000000005130000-0x0000000005196000-memory.dmp
      Filesize

      408KB

    • memory/3232-17-0x0000000074C90000-0x0000000075440000-memory.dmp
      Filesize

      7.7MB

    • memory/3232-0-0x0000000074C9E000-0x0000000074C9F000-memory.dmp
      Filesize

      4KB

    • memory/3232-3-0x0000000004F90000-0x0000000005022000-memory.dmp
      Filesize

      584KB

    • memory/3232-2-0x0000000005540000-0x0000000005AE4000-memory.dmp
      Filesize

      5.6MB

    • memory/3232-1-0x00000000004C0000-0x000000000052C000-memory.dmp
      Filesize

      432KB