Analysis

  • max time kernel
    296s
  • max time network
    311s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 06:32

General

  • Target

    uni/Uni - Copy (10) - Copy.exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 4 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (10) - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (10) - Copy.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (10) - Copy.exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:4984
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4876
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:552
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (10) - Copy.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (10) - Copy.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:4844
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3312

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      Filesize

      409KB

      MD5

      b70fdac25a99501e3cae11f1b775249e

      SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

      SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

      SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • memory/1528-4-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/1528-16-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/1528-3-0x00000000054E0000-0x0000000005572000-memory.dmp
      Filesize

      584KB

    • memory/1528-0-0x0000000074CBE000-0x0000000074CBF000-memory.dmp
      Filesize

      4KB

    • memory/1528-5-0x0000000005680000-0x00000000056E6000-memory.dmp
      Filesize

      408KB

    • memory/1528-6-0x0000000006280000-0x0000000006292000-memory.dmp
      Filesize

      72KB

    • memory/1528-2-0x0000000005A90000-0x0000000006034000-memory.dmp
      Filesize

      5.6MB

    • memory/1528-1-0x0000000000A30000-0x0000000000A9C000-memory.dmp
      Filesize

      432KB

    • memory/1528-7-0x0000000074CBE000-0x0000000074CBF000-memory.dmp
      Filesize

      4KB

    • memory/4876-14-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4876-13-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4876-17-0x0000000006A60000-0x0000000006A9C000-memory.dmp
      Filesize

      240KB

    • memory/4876-19-0x0000000007050000-0x000000000705A000-memory.dmp
      Filesize

      40KB

    • memory/4876-20-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4876-21-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB