Analysis

  • max time kernel
    295s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 06:20

General

  • Target

    uni/Uni - Copy (3).exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2640
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2828
      • C:\Users\Admin\AppData\Local\Temp\lH7NefhW8Mdr.exe
        "C:\Users\Admin\AppData\Local\Temp\lH7NefhW8Mdr.exe"
        3⤵
        • Executes dropped EXE
        PID:1776
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (3).exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lH7NefhW8Mdr.exe
    Filesize

    277KB

    MD5

    dac0c5b2380cbdd93b46763427c9f8df

    SHA1

    038089e1a0ac8375be797fc3ce7ae719abc72834

    SHA256

    d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

    SHA512

    05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

  • \Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    409KB

    MD5

    b70fdac25a99501e3cae11f1b775249e

    SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • memory/1440-0-0x000000007405E000-0x000000007405F000-memory.dmp
    Filesize

    4KB

  • memory/1440-1-0x0000000000850000-0x00000000008BC000-memory.dmp
    Filesize

    432KB

  • memory/1440-2-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/1440-14-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/2548-10-0x0000000000E70000-0x0000000000EDC000-memory.dmp
    Filesize

    432KB

  • memory/2548-11-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/2548-12-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/2548-15-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/2548-16-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB