Analysis

  • max time kernel
    298s
  • max time network
    307s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 06:20

General

  • Target

    uni/Uni - Copy (6).exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:6084
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:2852
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2148
      • C:\Users\Admin\AppData\Local\Temp\l7thk6p9jcNZ.exe
        "C:\Users\Admin\AppData\Local\Temp\l7thk6p9jcNZ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:5732
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (6).exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:5132
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x394 0x3d4
    1⤵
      PID:2180

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\l7thk6p9jcNZ.exe
      Filesize

      277KB

      MD5

      dac0c5b2380cbdd93b46763427c9f8df

      SHA1

      038089e1a0ac8375be797fc3ce7ae719abc72834

      SHA256

      d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

      SHA512

      05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      Filesize

      409KB

      MD5

      b70fdac25a99501e3cae11f1b775249e

      SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

      SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

      SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • memory/756-18-0x0000000006680000-0x000000000668A000-memory.dmp
      Filesize

      40KB

    • memory/756-13-0x0000000074900000-0x00000000750B0000-memory.dmp
      Filesize

      7.7MB

    • memory/756-20-0x0000000074900000-0x00000000750B0000-memory.dmp
      Filesize

      7.7MB

    • memory/756-19-0x0000000074900000-0x00000000750B0000-memory.dmp
      Filesize

      7.7MB

    • memory/756-14-0x0000000074900000-0x00000000750B0000-memory.dmp
      Filesize

      7.7MB

    • memory/6084-6-0x00000000065C0000-0x00000000065D2000-memory.dmp
      Filesize

      72KB

    • memory/6084-2-0x0000000005C90000-0x0000000006234000-memory.dmp
      Filesize

      5.6MB

    • memory/6084-7-0x0000000006B00000-0x0000000006B3C000-memory.dmp
      Filesize

      240KB

    • memory/6084-3-0x00000000057A0000-0x0000000005832000-memory.dmp
      Filesize

      584KB

    • memory/6084-16-0x0000000074900000-0x00000000750B0000-memory.dmp
      Filesize

      7.7MB

    • memory/6084-0-0x000000007490E000-0x000000007490F000-memory.dmp
      Filesize

      4KB

    • memory/6084-5-0x0000000005840000-0x00000000058A6000-memory.dmp
      Filesize

      408KB

    • memory/6084-4-0x0000000074900000-0x00000000750B0000-memory.dmp
      Filesize

      7.7MB

    • memory/6084-1-0x0000000000CF0000-0x0000000000D5C000-memory.dmp
      Filesize

      432KB