Analysis

  • max time kernel
    299s
  • max time network
    289s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 06:22

General

  • Target

    uni/Uni - Copy (10) - Copy.exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (10) - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (10) - Copy.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (10) - Copy.exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:2756
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2604
      • C:\Users\Admin\AppData\Local\Temp\Kc4qr9fN35nt.exe
        "C:\Users\Admin\AppData\Local\Temp\Kc4qr9fN35nt.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1828
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1984
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (10) - Copy.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (10) - Copy.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2708
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x484
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1584
  • C:\Windows\system32\mspaint.exe
    "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\LimitRemove.wmf"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2340
  • C:\Program Files\VideoLAN\VLC\vlc.exe
    "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\JoinRead.wav"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:320
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\SaveClose.i64
    1⤵
    • Modifies registry class
    PID:1896
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\SaveClose.i64
    1⤵
    • Modifies registry class
    PID:632
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
    1⤵
      PID:1324
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe"
      1⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2484
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe"
      1⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1640
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe"
      1⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2636
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
      1⤵
        PID:1972
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\UninstallRedo.cfg
        1⤵
        • Modifies registry class
        PID:2096
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\SaveClose.i64
        1⤵
        • Modifies registry class
        PID:2924
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\SaveClose.i64
        1⤵
        • Modifies registry class
        PID:2372
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\SaveClose.i64
        1⤵
        • Modifies registry class
        PID:1860

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Kc4qr9fN35nt.exe
        Filesize

        277KB

        MD5

        dac0c5b2380cbdd93b46763427c9f8df

        SHA1

        038089e1a0ac8375be797fc3ce7ae719abc72834

        SHA256

        d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

        SHA512

        05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

      • \Users\Admin\AppData\Roaming\SubDir\Client.exe
        Filesize

        409KB

        MD5

        b70fdac25a99501e3cae11f1b775249e

        SHA1

        3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

        SHA256

        51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

        SHA512

        43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

      • memory/320-49-0x000007FEF4780000-0x000007FEF47E7000-memory.dmp
        Filesize

        412KB

      • memory/320-51-0x000007FEF46E0000-0x000007FEF46F1000-memory.dmp
        Filesize

        68KB

      • memory/320-42-0x000007FEF5E80000-0x000007FEF5E91000-memory.dmp
        Filesize

        68KB

      • memory/320-38-0x000007FEF5EF0000-0x000007FEF5F31000-memory.dmp
        Filesize

        260KB

      • memory/320-57-0x000007FEF4550000-0x000007FEF4561000-memory.dmp
        Filesize

        68KB

      • memory/320-59-0x000007FEF3640000-0x000007FEF3657000-memory.dmp
        Filesize

        92KB

      • memory/320-56-0x000007FEF45D0000-0x000007FEF45F3000-memory.dmp
        Filesize

        140KB

      • memory/320-58-0x000007FEF4530000-0x000007FEF4542000-memory.dmp
        Filesize

        72KB

      • memory/320-55-0x000007FEF4600000-0x000007FEF4618000-memory.dmp
        Filesize

        96KB

      • memory/320-53-0x000007FEF4650000-0x000007FEF4678000-memory.dmp
        Filesize

        160KB

      • memory/320-27-0x000000013F750000-0x000000013F848000-memory.dmp
        Filesize

        992KB

      • memory/320-28-0x000007FEF68A0000-0x000007FEF68D4000-memory.dmp
        Filesize

        208KB

      • memory/320-30-0x000007FEFAC60000-0x000007FEFAC78000-memory.dmp
        Filesize

        96KB

      • memory/320-29-0x000007FEF5B60000-0x000007FEF5E16000-memory.dmp
        Filesize

        2.7MB

      • memory/320-35-0x000007FEF5F60000-0x000007FEF5F7D000-memory.dmp
        Filesize

        116KB

      • memory/320-34-0x000007FEF5F80000-0x000007FEF5F91000-memory.dmp
        Filesize

        68KB

      • memory/320-33-0x000007FEF6100000-0x000007FEF6117000-memory.dmp
        Filesize

        92KB

      • memory/320-43-0x000007FEF5E60000-0x000007FEF5E71000-memory.dmp
        Filesize

        68KB

      • memory/320-31-0x000007FEF6140000-0x000007FEF6157000-memory.dmp
        Filesize

        92KB

      • memory/320-36-0x000007FEF5950000-0x000007FEF5B5B000-memory.dmp
        Filesize

        2.0MB

      • memory/320-37-0x000007FEF5F40000-0x000007FEF5F51000-memory.dmp
        Filesize

        68KB

      • memory/320-39-0x000007FEF5EC0000-0x000007FEF5EE1000-memory.dmp
        Filesize

        132KB

      • memory/320-54-0x000007FEF4620000-0x000007FEF4644000-memory.dmp
        Filesize

        144KB

      • memory/320-52-0x000007FEF4680000-0x000007FEF46D7000-memory.dmp
        Filesize

        348KB

      • memory/320-32-0x000007FEF6120000-0x000007FEF6131000-memory.dmp
        Filesize

        68KB

      • memory/320-46-0x000007FEF4840000-0x000007FEF4851000-memory.dmp
        Filesize

        68KB

      • memory/320-48-0x000007FEF47F0000-0x000007FEF4820000-memory.dmp
        Filesize

        192KB

      • memory/320-47-0x000007FEF4820000-0x000007FEF4838000-memory.dmp
        Filesize

        96KB

      • memory/320-45-0x000007FEF4860000-0x000007FEF487B000-memory.dmp
        Filesize

        108KB

      • memory/320-40-0x000007FEF48A0000-0x000007FEF5950000-memory.dmp
        Filesize

        16.7MB

      • memory/320-44-0x000007FEF4880000-0x000007FEF4891000-memory.dmp
        Filesize

        68KB

      • memory/320-50-0x000007FEF4700000-0x000007FEF477C000-memory.dmp
        Filesize

        496KB

      • memory/320-41-0x000007FEF5EA0000-0x000007FEF5EB8000-memory.dmp
        Filesize

        96KB

      • memory/2164-0-0x00000000746EE000-0x00000000746EF000-memory.dmp
        Filesize

        4KB

      • memory/2164-2-0x00000000746E0000-0x0000000074DCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2164-1-0x0000000000CB0000-0x0000000000D1C000-memory.dmp
        Filesize

        432KB

      • memory/2164-13-0x00000000746E0000-0x0000000074DCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2340-271-0x000007FEF6160000-0x000007FEF61AC000-memory.dmp
        Filesize

        304KB

      • memory/2340-26-0x000007FEF6160000-0x000007FEF61AC000-memory.dmp
        Filesize

        304KB

      • memory/2688-11-0x00000000746E0000-0x0000000074DCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2688-16-0x00000000746E0000-0x0000000074DCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2688-15-0x00000000746E0000-0x0000000074DCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2688-12-0x00000000746E0000-0x0000000074DCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2688-10-0x0000000000230000-0x000000000029C000-memory.dmp
        Filesize

        432KB

      • memory/2688-327-0x00000000746E0000-0x0000000074DCE000-memory.dmp
        Filesize

        6.9MB