Analysis

  • max time kernel
    285s
  • max time network
    310s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 06:18

General

  • Target

    uni/Uni - Copy (3).exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 4 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:3628
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4912
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (3).exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:3168
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4328 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:800

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      Filesize

      409KB

      MD5

      b70fdac25a99501e3cae11f1b775249e

      SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

      SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

      SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • memory/1480-20-0x0000000074E70000-0x0000000075620000-memory.dmp
      Filesize

      7.7MB

    • memory/1480-19-0x0000000074E70000-0x0000000075620000-memory.dmp
      Filesize

      7.7MB

    • memory/1480-18-0x00000000069C0000-0x00000000069FC000-memory.dmp
      Filesize

      240KB

    • memory/1480-17-0x0000000007280000-0x000000000728A000-memory.dmp
      Filesize

      40KB

    • memory/1480-13-0x0000000074E70000-0x0000000075620000-memory.dmp
      Filesize

      7.7MB

    • memory/1480-12-0x0000000074E70000-0x0000000075620000-memory.dmp
      Filesize

      7.7MB

    • memory/4616-3-0x0000000005670000-0x0000000005702000-memory.dmp
      Filesize

      584KB

    • memory/4616-6-0x00000000065E0000-0x00000000065F2000-memory.dmp
      Filesize

      72KB

    • memory/4616-5-0x0000000005880000-0x00000000058E6000-memory.dmp
      Filesize

      408KB

    • memory/4616-15-0x0000000074E70000-0x0000000075620000-memory.dmp
      Filesize

      7.7MB

    • memory/4616-4-0x0000000074E70000-0x0000000075620000-memory.dmp
      Filesize

      7.7MB

    • memory/4616-0-0x0000000074E7E000-0x0000000074E7F000-memory.dmp
      Filesize

      4KB

    • memory/4616-2-0x0000000005B30000-0x00000000060D4000-memory.dmp
      Filesize

      5.6MB

    • memory/4616-1-0x0000000000C20000-0x0000000000C8C000-memory.dmp
      Filesize

      432KB