Analysis

  • max time kernel
    239s
  • max time network
    299s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 06:21

General

  • Target

    uni/Uni - Copy.exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy.exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:2560
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2824
      • C:\Users\Admin\AppData\Local\Temp\9snD6RxKVEYQ.exe
        "C:\Users\Admin\AppData\Local\Temp\9snD6RxKVEYQ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:764
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2704
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x584
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2032
  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"
    1⤵
      PID:2116
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\ProtectEdit.rmi"
      1⤵
        PID:2052
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
          PID:2340
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef1e49758,0x7fef1e49768,0x7fef1e49778
            2⤵
              PID:2344
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1160 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:2
              2⤵
                PID:2044
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1536 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:8
                2⤵
                  PID:1656
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:8
                  2⤵
                    PID:320
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2268 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:1
                    2⤵
                      PID:2828
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2276 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:1
                      2⤵
                        PID:1312
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2880 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:2
                        2⤵
                          PID:2092
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1380 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:1
                          2⤵
                            PID:2728
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3488 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:8
                            2⤵
                              PID:2440
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3508 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:8
                              2⤵
                                PID:2424
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3720 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:8
                                2⤵
                                  PID:2620
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3856 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:8
                                  2⤵
                                    PID:2844
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3680 --field-trial-handle=1332,i,8120354289522237092,8528778637423547911,131072 /prefetch:8
                                    2⤵
                                      PID:1880
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                    1⤵
                                      PID:2864
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef1e49758,0x7fef1e49768,0x7fef1e49778
                                        2⤵
                                          PID:2928
                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                        1⤵
                                          PID:2104

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                          Filesize

                                          40B

                                          MD5

                                          98839058218839f994b8e103bad863ad

                                          SHA1

                                          231dc87642c3cdf4a41f4c21233c120f87e7b076

                                          SHA256

                                          236861e6339353e02901dcf56d40d9b09ea1070f1363b4a76f2c9fde294028dd

                                          SHA512

                                          399ecd3a4654a815e9f5275a9c59282bbc3b096809d2d322a6aa04f932924a10a15d0f1fb3b3944193c4d6a88f0724e11faab8ec21bc57d09ebfe9cdbfb34775

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          aefd77f47fb84fae5ea194496b44c67a

                                          SHA1

                                          dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                          SHA256

                                          4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                          SHA512

                                          b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                          Filesize

                                          264KB

                                          MD5

                                          f50f89a0a91564d0b8a211f8921aa7de

                                          SHA1

                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                          SHA256

                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                          SHA512

                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          18e723571b00fb1694a3bad6c78e4054

                                          SHA1

                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                          SHA256

                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                          SHA512

                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                        • C:\Users\Admin\AppData\Local\Temp\9snD6RxKVEYQ.exe
                                          Filesize

                                          277KB

                                          MD5

                                          dac0c5b2380cbdd93b46763427c9f8df

                                          SHA1

                                          038089e1a0ac8375be797fc3ce7ae719abc72834

                                          SHA256

                                          d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

                                          SHA512

                                          05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

                                        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                          Filesize

                                          409KB

                                          MD5

                                          b70fdac25a99501e3cae11f1b775249e

                                          SHA1

                                          3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

                                          SHA256

                                          51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

                                          SHA512

                                          43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

                                        • \??\pipe\crashpad_2340_HBGBLHWBBFRCLLOV
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/2052-132-0x000000013F080000-0x000000013F178000-memory.dmp
                                          Filesize

                                          992KB

                                        • memory/2052-144-0x000007FEF4820000-0x000007FEF58CB000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2052-152-0x000007FEF6640000-0x000007FEF6651000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/2052-153-0x000007FEF6620000-0x000007FEF6631000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/2052-154-0x000007FEF6600000-0x000007FEF6611000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/2052-155-0x000007FEF65E0000-0x000007FEF65FB000-memory.dmp
                                          Filesize

                                          108KB

                                        • memory/2052-162-0x000007FEF4650000-0x000007FEF46A6000-memory.dmp
                                          Filesize

                                          344KB

                                        • memory/2052-163-0x000007FEF4620000-0x000007FEF4648000-memory.dmp
                                          Filesize

                                          160KB

                                        • memory/2052-138-0x000007FEF67B0000-0x000007FEF67C1000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/2052-137-0x000007FEF67D0000-0x000007FEF67E7000-memory.dmp
                                          Filesize

                                          92KB

                                        • memory/2052-136-0x000007FEF7650000-0x000007FEF7668000-memory.dmp
                                          Filesize

                                          96KB

                                        • memory/2052-142-0x000007FEF6730000-0x000007FEF6741000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/2052-141-0x000007FEF6750000-0x000007FEF676D000-memory.dmp
                                          Filesize

                                          116KB

                                        • memory/2052-140-0x000007FEF6770000-0x000007FEF6781000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/2052-139-0x000007FEF6790000-0x000007FEF67A7000-memory.dmp
                                          Filesize

                                          92KB

                                        • memory/2052-135-0x000007FEF5C00000-0x000007FEF5EB4000-memory.dmp
                                          Filesize

                                          2.7MB

                                        • memory/2052-134-0x000007FEF7860000-0x000007FEF7894000-memory.dmp
                                          Filesize

                                          208KB

                                        • memory/2052-164-0x000007FEF45F0000-0x000007FEF4614000-memory.dmp
                                          Filesize

                                          144KB

                                        • memory/2052-143-0x000007FEF58D0000-0x000007FEF5AD0000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/2052-150-0x000007FEF6680000-0x000007FEF66A1000-memory.dmp
                                          Filesize

                                          132KB

                                        • memory/2052-149-0x000007FEF66B0000-0x000007FEF66EF000-memory.dmp
                                          Filesize

                                          252KB

                                        • memory/2052-165-0x000007FEF45D0000-0x000007FEF45E7000-memory.dmp
                                          Filesize

                                          92KB

                                        • memory/2052-151-0x000007FEF6660000-0x000007FEF6678000-memory.dmp
                                          Filesize

                                          96KB

                                        • memory/2052-156-0x000007FEF4800000-0x000007FEF4811000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/2052-159-0x000007FEF4740000-0x000007FEF47A7000-memory.dmp
                                          Filesize

                                          412KB

                                        • memory/2052-158-0x000007FEF47B0000-0x000007FEF47E0000-memory.dmp
                                          Filesize

                                          192KB

                                        • memory/2052-161-0x000007FEF46B0000-0x000007FEF46C1000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/2052-160-0x000007FEF46D0000-0x000007FEF473F000-memory.dmp
                                          Filesize

                                          444KB

                                        • memory/2052-157-0x000007FEF47E0000-0x000007FEF47F8000-memory.dmp
                                          Filesize

                                          96KB

                                        • memory/2052-170-0x000007FEF3CC0000-0x000007FEF3CD1000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/2052-169-0x000007FEF3620000-0x000007FEF3631000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/2052-168-0x000007FEF4560000-0x000007FEF4572000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2052-167-0x000007FEF4580000-0x000007FEF4591000-memory.dmp
                                          Filesize

                                          68KB

                                        • memory/2052-166-0x000007FEF45A0000-0x000007FEF45C3000-memory.dmp
                                          Filesize

                                          140KB

                                        • memory/2268-0-0x000000007467E000-0x000000007467F000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2268-2-0x0000000074670000-0x0000000074D5E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/2268-13-0x0000000074670000-0x0000000074D5E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/2268-1-0x0000000000070000-0x00000000000DC000-memory.dmp
                                          Filesize

                                          432KB

                                        • memory/2636-14-0x0000000074670000-0x0000000074D5E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/2636-11-0x0000000074670000-0x0000000074D5E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/2636-10-0x00000000009C0000-0x0000000000A2C000-memory.dmp
                                          Filesize

                                          432KB

                                        • memory/2636-12-0x0000000074670000-0x0000000074D5E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/2636-16-0x0000000074670000-0x0000000074D5E000-memory.dmp
                                          Filesize

                                          6.9MB