Analysis

  • max time kernel
    300s
  • max time network
    288s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 06:22

General

  • Target

    uni/Uni - Copy (2).exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (2).exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (2).exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (2).exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:3244
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3276
      • C:\Users\Admin\AppData\Local\Temp\S8GzGVlnyThS.exe
        "C:\Users\Admin\AppData\Local\Temp\S8GzGVlnyThS.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3164
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:744
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (2).exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (2).exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2520
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x304 0x4e8
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4248
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -nohome
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:244
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:244 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    54929d49151f3d1deb92d4882fd7f29b

    SHA1

    74fb1bea4c7ba9b9c69aacab601ad211cc80e12d

    SHA256

    39e5885ca8868a5612268f987e7007fb20526221c11af4e62426bbab4fdc2141

    SHA512

    3900823e9765f7cde1d6148c9d9de8079805d30f421728cf675e1c1264440be1a037394edc9c1e0a4497d2658d7897784a96062b6eb1b829ee1245fadb83087d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    3990cfbfd768ae044cd62468bb5bc0e7

    SHA1

    25111d7639db8207999fd0b51805993eb2294fdf

    SHA256

    ced11bf2b4da8cb4eeb68488fec7428c0e47273460329966e2b7814cd5ae79c9

    SHA512

    7f88028d1eee29d09397ddb6689ecdd7e63ba2caf421e456aec196b3df8ca4167a4400001bf2013e83c8f56f7d0c5aea71853aa1d82961a458aec0c36449419b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verECA3.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GOWSKSPC\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\S8GzGVlnyThS.exe
    Filesize

    277KB

    MD5

    dac0c5b2380cbdd93b46763427c9f8df

    SHA1

    038089e1a0ac8375be797fc3ce7ae719abc72834

    SHA256

    d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

    SHA512

    05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    409KB

    MD5

    b70fdac25a99501e3cae11f1b775249e

    SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • memory/4468-53-0x0000000074B20000-0x00000000752D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4468-19-0x0000000074B20000-0x00000000752D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4468-12-0x0000000074B20000-0x00000000752D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4468-13-0x0000000074B20000-0x00000000752D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4468-20-0x0000000074B20000-0x00000000752D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4468-16-0x0000000005F60000-0x0000000005F9C000-memory.dmp
    Filesize

    240KB

  • memory/4468-18-0x0000000006660000-0x000000000666A000-memory.dmp
    Filesize

    40KB

  • memory/5040-5-0x00000000055A0000-0x0000000005606000-memory.dmp
    Filesize

    408KB

  • memory/5040-15-0x0000000074B20000-0x00000000752D0000-memory.dmp
    Filesize

    7.7MB

  • memory/5040-6-0x0000000005AA0000-0x0000000005AB2000-memory.dmp
    Filesize

    72KB

  • memory/5040-0-0x0000000074B2E000-0x0000000074B2F000-memory.dmp
    Filesize

    4KB

  • memory/5040-4-0x0000000074B20000-0x00000000752D0000-memory.dmp
    Filesize

    7.7MB

  • memory/5040-3-0x0000000005640000-0x00000000056D2000-memory.dmp
    Filesize

    584KB

  • memory/5040-2-0x0000000005AD0000-0x0000000006074000-memory.dmp
    Filesize

    5.6MB

  • memory/5040-1-0x0000000000B10000-0x0000000000B7C000-memory.dmp
    Filesize

    432KB