Analysis

  • max time kernel
    290s
  • max time network
    298s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 06:23

General

  • Target

    uni/Uni - Copy (12) - Copy.exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:2884
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2480
      • C:\Users\Admin\AppData\Local\Temp\YBrxv3Y7HNSp.exe
        "C:\Users\Admin\AppData\Local\Temp\YBrxv3Y7HNSp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2024
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1792
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (12) - Copy.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2488
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\MountRevoke.docx"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1124
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\MountRevoke.docx"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\YBrxv3Y7HNSp.exe
    Filesize

    277KB

    MD5

    dac0c5b2380cbdd93b46763427c9f8df

    SHA1

    038089e1a0ac8375be797fc3ce7ae719abc72834

    SHA256

    d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

    SHA512

    05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
    Filesize

    36KB

    MD5

    1ded74eb2a39893303ab31681e9b560f

    SHA1

    f941bc8d092b39191fad23ecb869cb6e187c0da7

    SHA256

    99ba593628e9622b20d90c00a1d8b79cc56ee5858279ca03efe1e7729d43da86

    SHA512

    f8795a22dacb23a18c45e1daf355134ab6d0c71dced983245f949b0f332cb0ca64e1b9b9a42608d300a3fb8f87232ffd8575c97b5d0822bb524c635c125baefe

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    409KB

    MD5

    b70fdac25a99501e3cae11f1b775249e

    SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • C:\Users\Admin\Desktop\~$untRevoke.docx
    Filesize

    162B

    MD5

    06bc30ec15834d1992fe50744a9203cc

    SHA1

    8edd0e69d021f8316643ad19d21cc101fc4f46bd

    SHA256

    19fd5d11c916acc34cf69c44c1f90cfbecf4a315d6ef12aa2b16919ef8af26c7

    SHA512

    31ac1732abaa98051d987560b6a8f088db4a5a2fcb6bd0acee4068d67d4185c3ee5f4d4475eb8b0d52b7a9362ba70a39e30f1ad2467799b4628fde06ec395712

  • memory/1124-26-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2420-1-0x00000000011C0000-0x000000000122C000-memory.dmp
    Filesize

    432KB

  • memory/2420-2-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2420-0-0x00000000746CE000-0x00000000746CF000-memory.dmp
    Filesize

    4KB

  • memory/2420-13-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2680-10-0x00000000009D0000-0x0000000000A3C000-memory.dmp
    Filesize

    432KB

  • memory/2680-16-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2680-15-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2680-11-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2680-12-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2680-37-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB