Analysis

  • max time kernel
    237s
  • max time network
    305s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 06:21

General

  • Target

    uni/Uni - Copy (3).exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 4 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:2004
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2760
      • C:\Users\Admin\AppData\Local\Temp\JxWiULbjYw3F.exe
        "C:\Users\Admin\AppData\Local\Temp\JxWiULbjYw3F.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1840
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1708
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (3).exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (3).exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1336
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x530
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1932
  • C:\Windows\System32\fontview.exe
    "C:\Windows\System32\fontview.exe" C:\Users\Admin\Desktop\UpdateEnter.otf
    1⤵
      PID:1752
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\PingPublish.mov"
      1⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2556
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
      1⤵
        PID:1508
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\CompressWrite.php
        1⤵
          PID:380
        • C:\Windows\System32\fontview.exe
          "C:\Windows\System32\fontview.exe" C:\Users\Admin\Desktop\UpdateEnter.otf
          1⤵
            PID:1700
          • C:\Program Files\VideoLAN\VLC\vlc.exe
            "C:\Program Files\VideoLAN\VLC\vlc.exe"
            1⤵
              PID:1888
            • C:\Program Files\VideoLAN\VLC\vlc.exe
              "C:\Program Files\VideoLAN\VLC\vlc.exe"
              1⤵
                PID:1668

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\JxWiULbjYw3F.exe
                Filesize

                277KB

                MD5

                dac0c5b2380cbdd93b46763427c9f8df

                SHA1

                038089e1a0ac8375be797fc3ce7ae719abc72834

                SHA256

                d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

                SHA512

                05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

              • \Users\Admin\AppData\Roaming\SubDir\Client.exe
                Filesize

                409KB

                MD5

                b70fdac25a99501e3cae11f1b775249e

                SHA1

                3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

                SHA256

                51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

                SHA512

                43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

              • memory/1340-14-0x00000000745E0000-0x0000000074CCE000-memory.dmp
                Filesize

                6.9MB

              • memory/1340-1-0x0000000001280000-0x00000000012EC000-memory.dmp
                Filesize

                432KB

              • memory/1340-2-0x00000000745E0000-0x0000000074CCE000-memory.dmp
                Filesize

                6.9MB

              • memory/1340-12-0x00000000745EE000-0x00000000745EF000-memory.dmp
                Filesize

                4KB

              • memory/1340-0-0x00000000745EE000-0x00000000745EF000-memory.dmp
                Filesize

                4KB

              • memory/2448-11-0x00000000745E0000-0x0000000074CCE000-memory.dmp
                Filesize

                6.9MB

              • memory/2448-13-0x00000000745E0000-0x0000000074CCE000-memory.dmp
                Filesize

                6.9MB

              • memory/2448-16-0x00000000745E0000-0x0000000074CCE000-memory.dmp
                Filesize

                6.9MB

              • memory/2448-17-0x00000000745E0000-0x0000000074CCE000-memory.dmp
                Filesize

                6.9MB

              • memory/2448-10-0x0000000000C80000-0x0000000000CEC000-memory.dmp
                Filesize

                432KB

              • memory/2448-231-0x00000000745E0000-0x0000000074CCE000-memory.dmp
                Filesize

                6.9MB

              • memory/2556-41-0x000007FEF5A90000-0x000007FEF5AA1000-memory.dmp
                Filesize

                68KB

              • memory/2556-39-0x000007FEF6510000-0x000007FEF6531000-memory.dmp
                Filesize

                132KB

              • memory/2556-34-0x000007FEF6630000-0x000007FEF6641000-memory.dmp
                Filesize

                68KB

              • memory/2556-36-0x000007FEF6580000-0x000007FEF6591000-memory.dmp
                Filesize

                68KB

              • memory/2556-35-0x000007FEF65A0000-0x000007FEF65BD000-memory.dmp
                Filesize

                116KB

              • memory/2556-33-0x000007FEF66A0000-0x000007FEF66B7000-memory.dmp
                Filesize

                92KB

              • memory/2556-32-0x000007FEF69E0000-0x000007FEF69F1000-memory.dmp
                Filesize

                68KB

              • memory/2556-31-0x000007FEF7F20000-0x000007FEF7F37000-memory.dmp
                Filesize

                92KB

              • memory/2556-29-0x000007FEF5CB0000-0x000007FEF5F64000-memory.dmp
                Filesize

                2.7MB

              • memory/2556-28-0x000007FEF67F0000-0x000007FEF6824000-memory.dmp
                Filesize

                208KB

              • memory/2556-40-0x000007FEF64F0000-0x000007FEF6508000-memory.dmp
                Filesize

                96KB

              • memory/2556-45-0x000007FEF5A10000-0x000007FEF5A21000-memory.dmp
                Filesize

                68KB

              • memory/2556-47-0x000007FEF59C0000-0x000007FEF59F0000-memory.dmp
                Filesize

                192KB

              • memory/2556-46-0x000007FEF59F0000-0x000007FEF5A08000-memory.dmp
                Filesize

                96KB

              • memory/2556-44-0x000007FEF5A30000-0x000007FEF5A4B000-memory.dmp
                Filesize

                108KB

              • memory/2556-43-0x000007FEF5A50000-0x000007FEF5A61000-memory.dmp
                Filesize

                68KB

              • memory/2556-42-0x000007FEF5A70000-0x000007FEF5A81000-memory.dmp
                Filesize

                68KB

              • memory/2556-30-0x000007FEF8020000-0x000007FEF8038000-memory.dmp
                Filesize

                96KB

              • memory/2556-38-0x000007FEF6540000-0x000007FEF657F000-memory.dmp
                Filesize

                252KB

              • memory/2556-37-0x000007FEF5AB0000-0x000007FEF5CB0000-memory.dmp
                Filesize

                2.0MB

              • memory/2556-49-0x000007FEF48A0000-0x000007FEF4907000-memory.dmp
                Filesize

                412KB

              • memory/2556-48-0x000007FEF4910000-0x000007FEF59BB000-memory.dmp
                Filesize

                16.7MB

              • memory/2556-53-0x000007FEF4780000-0x000007FEF47A8000-memory.dmp
                Filesize

                160KB

              • memory/2556-56-0x000007FEF4700000-0x000007FEF4723000-memory.dmp
                Filesize

                140KB

              • memory/2556-59-0x000007FEF4690000-0x000007FEF46B1000-memory.dmp
                Filesize

                132KB

              • memory/2556-60-0x000007FEF4670000-0x000007FEF4683000-memory.dmp
                Filesize

                76KB

              • memory/2556-58-0x000007FEF46C0000-0x000007FEF46D2000-memory.dmp
                Filesize

                72KB

              • memory/2556-57-0x000007FEF46E0000-0x000007FEF46F1000-memory.dmp
                Filesize

                68KB

              • memory/2556-55-0x000007FEF4730000-0x000007FEF4747000-memory.dmp
                Filesize

                92KB

              • memory/2556-54-0x000007FEF4750000-0x000007FEF4774000-memory.dmp
                Filesize

                144KB

              • memory/2556-52-0x000007FEF47B0000-0x000007FEF4806000-memory.dmp
                Filesize

                344KB

              • memory/2556-51-0x000007FEF4810000-0x000007FEF4821000-memory.dmp
                Filesize

                68KB

              • memory/2556-50-0x000007FEF4830000-0x000007FEF489F000-memory.dmp
                Filesize

                444KB

              • memory/2556-27-0x000000013F570000-0x000000013F668000-memory.dmp
                Filesize

                992KB