Analysis

  • max time kernel
    297s
  • max time network
    312s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 06:22

General

  • Target

    uni/Uni - Copy (18) - Copy.exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (18) - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (18) - Copy.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (18) - Copy.exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:3632
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4860
      • C:\Users\Admin\AppData\Local\Temp\kinUt0HgRQY1.exe
        "C:\Users\Admin\AppData\Local\Temp\kinUt0HgRQY1.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3280
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4020
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (18) - Copy.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (18) - Copy.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:4848
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x2f4 0x4f0
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3468
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:948
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1096
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:https://www.bing.com/search?q=show%20desktop%20icons%20windows%2010%20site:microsoft.com&form=B00032&ocid=SettingsHAQ-BingIA&mkt=en-US
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fff64f646f8,0x7fff64f64708,0x7fff64f64718
      2⤵
        PID:3504
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,13819121581382018949,10697153588827390289,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
        2⤵
          PID:1248
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,13819121581382018949,10697153588827390289,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
          2⤵
            PID:4784
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,13819121581382018949,10697153588827390289,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
            2⤵
              PID:2220
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,13819121581382018949,10697153588827390289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
              2⤵
                PID:4520
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,13819121581382018949,10697153588827390289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                2⤵
                  PID:4808
              • C:\Windows\System32\CompPkgSrv.exe
                C:\Windows\System32\CompPkgSrv.exe -Embedding
                1⤵
                  PID:4184
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:4788

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Execution

                  Scheduled Task/Job

                  1
                  T1053

                  Persistence

                  Scheduled Task/Job

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task/Job

                  1
                  T1053

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                    Filesize

                    152B

                    MD5

                    439b5e04ca18c7fb02cf406e6eb24167

                    SHA1

                    e0c5bb6216903934726e3570b7d63295b9d28987

                    SHA256

                    247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654

                    SHA512

                    d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                    Filesize

                    152B

                    MD5

                    a8e767fd33edd97d306efb6905f93252

                    SHA1

                    a6f80ace2b57599f64b0ae3c7381f34e9456f9d3

                    SHA256

                    c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb

                    SHA512

                    07b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                    Filesize

                    5KB

                    MD5

                    428d7660eca09aa7128e773749a3cf1a

                    SHA1

                    e013f3e9882f04997cd8211121ab4747431f1216

                    SHA256

                    6bd0f45e21d312fc9d25f33a5e256e9d3d9b2d5bd81e24ab6857f7fb1815f3ce

                    SHA512

                    0dd3077763ff66e800422fb1fb6e9d460ce8045826a8df4b9e78af1ae2df4135192c8fbb427109ad6dd391767bb7726e511543c092497680b09fd12a55ed9651

                  • C:\Users\Admin\AppData\Local\Temp\kinUt0HgRQY1.exe
                    Filesize

                    277KB

                    MD5

                    dac0c5b2380cbdd93b46763427c9f8df

                    SHA1

                    038089e1a0ac8375be797fc3ce7ae719abc72834

                    SHA256

                    d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

                    SHA512

                    05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

                  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                    Filesize

                    409KB

                    MD5

                    b70fdac25a99501e3cae11f1b775249e

                    SHA1

                    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

                    SHA256

                    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

                    SHA512

                    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

                  • \??\pipe\LOCAL\crashpad_2944_GNLFCVQZVNTHMRQC
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • memory/848-5-0x00000000059A0000-0x0000000005A06000-memory.dmp
                    Filesize

                    408KB

                  • memory/848-0-0x0000000074F4E000-0x0000000074F4F000-memory.dmp
                    Filesize

                    4KB

                  • memory/848-1-0x0000000000EB0000-0x0000000000F1C000-memory.dmp
                    Filesize

                    432KB

                  • memory/848-2-0x0000000005EB0000-0x0000000006454000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/848-15-0x0000000074F40000-0x00000000756F0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/848-3-0x0000000005900000-0x0000000005992000-memory.dmp
                    Filesize

                    584KB

                  • memory/848-4-0x0000000074F40000-0x00000000756F0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/848-6-0x00000000065F0000-0x0000000006602000-memory.dmp
                    Filesize

                    72KB

                  • memory/4492-19-0x0000000074F40000-0x00000000756F0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/4492-20-0x0000000074F40000-0x00000000756F0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/4492-30-0x0000000074F40000-0x00000000756F0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/4492-18-0x0000000006510000-0x000000000651A000-memory.dmp
                    Filesize

                    40KB

                  • memory/4492-16-0x0000000006060000-0x000000000609C000-memory.dmp
                    Filesize

                    240KB

                  • memory/4492-13-0x0000000074F40000-0x00000000756F0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/4492-12-0x0000000074F40000-0x00000000756F0000-memory.dmp
                    Filesize

                    7.7MB