Analysis

  • max time kernel
    296s
  • max time network
    288s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 06:22

General

  • Target

    uni/Uni - Copy (6).exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:2060
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1700
      • C:\Users\Admin\AppData\Local\Temp\9SlT5UjnTYDn.exe
        "C:\Users\Admin\AppData\Local\Temp\9SlT5UjnTYDn.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1152
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2172
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (6).exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (6).exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2464
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0xc4
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:948
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
    1⤵
      PID:2976
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\MergeRevoke.mp3"
      1⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2504
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\MergeRevoke.mp3"
      1⤵
        PID:2432
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\GroupOut.sys
        1⤵
          PID:1528
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\GroupOut.sys
          1⤵
            PID:2220
          • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
            "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\Desktop\StopApprove.pptm"
            1⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1816
            • C:\Windows\splwow64.exe
              C:\Windows\splwow64.exe 12288
              2⤵
                PID:2384

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\9SlT5UjnTYDn.exe
              Filesize

              277KB

              MD5

              dac0c5b2380cbdd93b46763427c9f8df

              SHA1

              038089e1a0ac8375be797fc3ce7ae719abc72834

              SHA256

              d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

              SHA512

              05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

            • \Users\Admin\AppData\Roaming\SubDir\Client.exe
              Filesize

              409KB

              MD5

              b70fdac25a99501e3cae11f1b775249e

              SHA1

              3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

              SHA256

              51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

              SHA512

              43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

            • memory/2208-0-0x000000007490E000-0x000000007490F000-memory.dmp
              Filesize

              4KB

            • memory/2208-1-0x00000000000C0000-0x000000000012C000-memory.dmp
              Filesize

              432KB

            • memory/2208-2-0x0000000074900000-0x0000000074FEE000-memory.dmp
              Filesize

              6.9MB

            • memory/2208-13-0x0000000074900000-0x0000000074FEE000-memory.dmp
              Filesize

              6.9MB

            • memory/2432-29-0x000007FEF7B60000-0x000007FEF7B78000-memory.dmp
              Filesize

              96KB

            • memory/2432-27-0x000007FEF7520000-0x000007FEF7554000-memory.dmp
              Filesize

              208KB

            • memory/2432-26-0x000000013FAE0000-0x000000013FBD8000-memory.dmp
              Filesize

              992KB

            • memory/2432-28-0x000007FEF59C0000-0x000007FEF5C74000-memory.dmp
              Filesize

              2.7MB

            • memory/2432-30-0x000007FEF7130000-0x000007FEF7147000-memory.dmp
              Filesize

              92KB

            • memory/2432-31-0x000007FEF59A0000-0x000007FEF59B1000-memory.dmp
              Filesize

              68KB

            • memory/2504-66-0x000007FEF40A0000-0x000007FEF40CF000-memory.dmp
              Filesize

              188KB

            • memory/2504-59-0x000007FEF4220000-0x000007FEF4287000-memory.dmp
              Filesize

              412KB

            • memory/2504-43-0x000007FEF5980000-0x000007FEF5997000-memory.dmp
              Filesize

              92KB

            • memory/2504-46-0x000007FEF56F0000-0x000007FEF5701000-memory.dmp
              Filesize

              68KB

            • memory/2504-47-0x000007FEF53D0000-0x000007FEF55D0000-memory.dmp
              Filesize

              2.0MB

            • memory/2504-45-0x000007FEF5710000-0x000007FEF572D000-memory.dmp
              Filesize

              116KB

            • memory/2504-44-0x000007FEF5730000-0x000007FEF5741000-memory.dmp
              Filesize

              68KB

            • memory/2504-39-0x000007FEF59C0000-0x000007FEF5C74000-memory.dmp
              Filesize

              2.7MB

            • memory/2504-42-0x000007FEF59A0000-0x000007FEF59B1000-memory.dmp
              Filesize

              68KB

            • memory/2504-68-0x000007FEF4060000-0x000007FEF4071000-memory.dmp
              Filesize

              68KB

            • memory/2504-67-0x000007FEF4080000-0x000007FEF4093000-memory.dmp
              Filesize

              76KB

            • memory/2504-48-0x000007FEF4320000-0x000007FEF53CB000-memory.dmp
              Filesize

              16.7MB

            • memory/2504-37-0x000000013FAE0000-0x000000013FBD8000-memory.dmp
              Filesize

              992KB

            • memory/2504-65-0x000007FEF40D0000-0x000007FEF4127000-memory.dmp
              Filesize

              348KB

            • memory/2504-64-0x000007FEF4130000-0x000007FEF4141000-memory.dmp
              Filesize

              68KB

            • memory/2504-63-0x000007FEF4150000-0x000007FEF4167000-memory.dmp
              Filesize

              92KB

            • memory/2504-62-0x000007FEF4170000-0x000007FEF4181000-memory.dmp
              Filesize

              68KB

            • memory/2504-61-0x000007FEF4190000-0x000007FEF41FF000-memory.dmp
              Filesize

              444KB

            • memory/2504-60-0x000007FEF4200000-0x000007FEF4217000-memory.dmp
              Filesize

              92KB

            • memory/2504-38-0x000007FEF7520000-0x000007FEF7554000-memory.dmp
              Filesize

              208KB

            • memory/2504-58-0x000007FEF4290000-0x000007FEF42C0000-memory.dmp
              Filesize

              192KB

            • memory/2504-57-0x000007FEF42C0000-0x000007FEF42D8000-memory.dmp
              Filesize

              96KB

            • memory/2504-56-0x000007FEF42E0000-0x000007FEF42F1000-memory.dmp
              Filesize

              68KB

            • memory/2504-55-0x000007FEF4300000-0x000007FEF431B000-memory.dmp
              Filesize

              108KB

            • memory/2504-54-0x000007FEF5600000-0x000007FEF5611000-memory.dmp
              Filesize

              68KB

            • memory/2504-53-0x000007FEF5620000-0x000007FEF5631000-memory.dmp
              Filesize

              68KB

            • memory/2504-52-0x000007FEF5640000-0x000007FEF5651000-memory.dmp
              Filesize

              68KB

            • memory/2504-51-0x000007FEF5660000-0x000007FEF5678000-memory.dmp
              Filesize

              96KB

            • memory/2504-50-0x000007FEF5680000-0x000007FEF56A1000-memory.dmp
              Filesize

              132KB

            • memory/2504-49-0x000007FEF56B0000-0x000007FEF56EF000-memory.dmp
              Filesize

              252KB

            • memory/2504-41-0x000007FEF7130000-0x000007FEF7147000-memory.dmp
              Filesize

              92KB

            • memory/2504-40-0x000007FEF7B60000-0x000007FEF7B78000-memory.dmp
              Filesize

              96KB

            • memory/2700-12-0x0000000074900000-0x0000000074FEE000-memory.dmp
              Filesize

              6.9MB

            • memory/2700-10-0x0000000000B60000-0x0000000000BCC000-memory.dmp
              Filesize

              432KB

            • memory/2700-11-0x0000000074900000-0x0000000074FEE000-memory.dmp
              Filesize

              6.9MB

            • memory/2700-15-0x0000000074900000-0x0000000074FEE000-memory.dmp
              Filesize

              6.9MB

            • memory/2700-16-0x0000000074900000-0x0000000074FEE000-memory.dmp
              Filesize

              6.9MB

            • memory/2700-233-0x0000000074900000-0x0000000074FEE000-memory.dmp
              Filesize

              6.9MB