Overview
overview
10Static
static
10uni/Uni - ...2).exe
windows7-x64
10uni/Uni - ...2).exe
windows10-2004-x64
10uni/Uni - ...3).exe
windows7-x64
10uni/Uni - ...3).exe
windows10-2004-x64
10uni/Uni - ...4).exe
windows7-x64
10uni/Uni - ...4).exe
windows10-2004-x64
10uni/Uni - ...5).exe
windows7-x64
10uni/Uni - ...5).exe
windows10-2004-x64
10uni/Uni - ...6).exe
windows7-x64
10uni/Uni - ...6).exe
windows10-2004-x64
10uni/Uni - Copy.exe
windows7-x64
10uni/Uni - Copy.exe
windows10-2004-x64
10Analysis
-
max time kernel
277s -
max time network
287s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 06:15
Behavioral task
behavioral1
Sample
uni/Uni - Copy (2).exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
uni/Uni - Copy (2).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
uni/Uni - Copy (3).exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
uni/Uni - Copy (3).exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
uni/Uni - Copy (4).exe
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
uni/Uni - Copy (4).exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
uni/Uni - Copy (5).exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
uni/Uni - Copy (5).exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
uni/Uni - Copy (6).exe
Resource
win7-20240419-en
Behavioral task
behavioral10
Sample
uni/Uni - Copy (6).exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
uni/Uni - Copy.exe
Resource
win7-20240221-en
General
-
Target
uni/Uni - Copy (6).exe
-
Size
409KB
-
MD5
b70fdac25a99501e3cae11f1b775249e
-
SHA1
3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71
-
SHA256
51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246
-
SHA512
43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44
-
SSDEEP
12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai
Malware Config
Extracted
quasar
3.1.5
SeroXen
panel-slave.gl.at.ply.gg:57059
panel-slave.gl.at.ply.gg:27892
$Sxr-rpL8EItHN3pqIQQVy2
-
encryption_key
Lme7VBS3l58VwLM69PNM
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SeroXen
-
subdirectory
SubDir
Signatures
-
Processes:
schtasks.exeflow ioc 5 ip-api.com 22 api.ipify.org 62 ip-api.com 3972 schtasks.exe -
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral10/memory/4016-1-0x00000000003E0000-0x000000000044C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 3168 Client.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 ip-api.com 22 api.ipify.org 62 ip-api.com -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeSCHTASKS.exepid process 880 schtasks.exe 3972 schtasks.exe 2728 SCHTASKS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Uni - Copy (6).exeClient.exedescription pid process Token: SeDebugPrivilege 4016 Uni - Copy (6).exe Token: SeDebugPrivilege 3168 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 3168 Client.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Uni - Copy (6).exeClient.exedescription pid process target process PID 4016 wrote to memory of 3972 4016 Uni - Copy (6).exe schtasks.exe PID 4016 wrote to memory of 3972 4016 Uni - Copy (6).exe schtasks.exe PID 4016 wrote to memory of 3972 4016 Uni - Copy (6).exe schtasks.exe PID 4016 wrote to memory of 3168 4016 Uni - Copy (6).exe Client.exe PID 4016 wrote to memory of 3168 4016 Uni - Copy (6).exe Client.exe PID 4016 wrote to memory of 3168 4016 Uni - Copy (6).exe Client.exe PID 4016 wrote to memory of 2728 4016 Uni - Copy (6).exe SCHTASKS.exe PID 4016 wrote to memory of 2728 4016 Uni - Copy (6).exe SCHTASKS.exe PID 4016 wrote to memory of 2728 4016 Uni - Copy (6).exe SCHTASKS.exe PID 3168 wrote to memory of 880 3168 Client.exe schtasks.exe PID 3168 wrote to memory of 880 3168 Client.exe schtasks.exe PID 3168 wrote to memory of 880 3168 Client.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe"C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe" /rl HIGHEST /f2⤵
- Quasar RAT
- Creates scheduled task(s)
PID:3972 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:880 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Uni - Copy (6).exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:2728
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD5b70fdac25a99501e3cae11f1b775249e
SHA13c59226479bfdcd1b2927bcfb1a7516d4cb8dd71
SHA25651ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246
SHA51243f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44