Analysis

  • max time kernel
    299s
  • max time network
    290s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 06:22

General

  • Target

    uni/Uni - Copy (2).exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (2).exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (2).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (2).exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:2748
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:624
      • C:\Users\Admin\AppData\Local\Temp\u1F8AyNk41Xv.exe
        "C:\Users\Admin\AppData\Local\Temp\u1F8AyNk41Xv.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1400
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1868
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (2).exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (2).exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2540
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x488
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1180
  • C:\Windows\System32\xpsrchvw.exe
    "C:\Windows\System32\xpsrchvw.exe" "C:\Users\Admin\Desktop\UnprotectOut.xps"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\u1F8AyNk41Xv.exe
    Filesize

    277KB

    MD5

    dac0c5b2380cbdd93b46763427c9f8df

    SHA1

    038089e1a0ac8375be797fc3ce7ae719abc72834

    SHA256

    d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

    SHA512

    05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

  • \Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    409KB

    MD5

    b70fdac25a99501e3cae11f1b775249e

    SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • memory/2172-0-0x0000000073F8E000-0x0000000073F8F000-memory.dmp
    Filesize

    4KB

  • memory/2172-1-0x00000000008E0000-0x000000000094C000-memory.dmp
    Filesize

    432KB

  • memory/2172-2-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/2172-13-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/2652-10-0x0000000001020000-0x000000000108C000-memory.dmp
    Filesize

    432KB

  • memory/2652-11-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/2652-12-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/2652-15-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/2652-16-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/2652-26-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB