Analysis

  • max time kernel
    290s
  • max time network
    290s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 06:22

General

  • Target

    uni/Uni - Copy (17) - Copy.exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (17) - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (17) - Copy.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (17) - Copy.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2116
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1436
      • C:\Users\Admin\AppData\Local\Temp\Ke45SO72NdI9.exe
        "C:\Users\Admin\AppData\Local\Temp\Ke45SO72NdI9.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1048
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2924
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (17) - Copy.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (17) - Copy.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2636
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x48c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2680
  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding
      2⤵
        PID:2388
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
      1⤵
        PID:1768
      • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\Desktop\DenyOut.odp"
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          2⤵
            PID:2648
        • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
          "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\Desktop\DenyOut.odp"
          1⤵
            PID:1240

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\4D8CDDB.tmp
            Filesize

            65B

            MD5

            54307dc5eb42a7cc60f040e3ed14ca8b

            SHA1

            6e652f34d5fcd875b33a72ccde11346f20a02670

            SHA256

            7a5b94fa3076961e5755d33b799656a517a5c9373877ddec8a9f488a1e4b1202

            SHA512

            0fc792c12c0675c1b6f4f4e032d5ecd63629f4f4b9f711473ade654b794fb66fba6ac05b53414248263f61a73458ecc62def0042374cf208db412c8691d8ef8d

          • C:\Users\Admin\AppData\Local\Temp\Ke45SO72NdI9.exe
            Filesize

            277KB

            MD5

            dac0c5b2380cbdd93b46763427c9f8df

            SHA1

            038089e1a0ac8375be797fc3ce7ae719abc72834

            SHA256

            d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

            SHA512

            05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

          • C:\Users\Admin\AppData\Local\Temp\tmp41109.WMC\allservices.xml
            Filesize

            546B

            MD5

            df03e65b8e082f24dab09c57bc9c6241

            SHA1

            6b0dacbf38744c9a381830e6a5dc4c71bd7cedbf

            SHA256

            155b9c588061c71832af329fafa5678835d9153b8fbb7592195ae953d0c455ba

            SHA512

            ef1cc8d27fbc5da5daab854c933d3914b84ee539d4d2f0126dc1a04a830c5599e39a923c80257653638b1b99b0073a7174cc164be5887181730883c752ba2f99

          • C:\Users\Admin\AppData\Local\Temp\tmp42342.WMC\serviceinfo.xml
            Filesize

            523B

            MD5

            d58da90d6dc51f97cb84dfbffe2b2300

            SHA1

            5f86b06b992a3146cb698a99932ead57a5ec4666

            SHA256

            93acdb79543d9248ca3fca661f3ac287e6004e4b3dafd79d4c4070794ffbf2ad

            SHA512

            7f1e95e5aa4c8a0e4c967135c78f22f4505f2a48bbc619924d0096bf4a94d469389b9e8488c12edacfba819517b8376546687d1145660ad1f49d8c20a744e636

          • \Users\Admin\AppData\Roaming\SubDir\Client.exe
            Filesize

            409KB

            MD5

            b70fdac25a99501e3cae11f1b775249e

            SHA1

            3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

            SHA256

            51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

            SHA512

            43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

          • memory/1876-37-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/2240-1-0x00000000010B0000-0x000000000111C000-memory.dmp
            Filesize

            432KB

          • memory/2240-2-0x0000000074150000-0x000000007483E000-memory.dmp
            Filesize

            6.9MB

          • memory/2240-0-0x000000007415E000-0x000000007415F000-memory.dmp
            Filesize

            4KB

          • memory/2240-14-0x0000000074150000-0x000000007483E000-memory.dmp
            Filesize

            6.9MB

          • memory/2592-10-0x0000000000890000-0x00000000008FC000-memory.dmp
            Filesize

            432KB

          • memory/2592-16-0x0000000074150000-0x000000007483E000-memory.dmp
            Filesize

            6.9MB

          • memory/2592-15-0x0000000074150000-0x000000007483E000-memory.dmp
            Filesize

            6.9MB

          • memory/2592-36-0x0000000074150000-0x000000007483E000-memory.dmp
            Filesize

            6.9MB

          • memory/2592-12-0x0000000074150000-0x000000007483E000-memory.dmp
            Filesize

            6.9MB

          • memory/2592-11-0x0000000074150000-0x000000007483E000-memory.dmp
            Filesize

            6.9MB