Analysis

  • max time kernel
    299s
  • max time network
    289s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 06:22

General

  • Target

    uni/Uni - Copy (12) - Copy.exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2624
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2584
      • C:\Users\Admin\AppData\Local\Temp\8IKa7Thci6M3.exe
        "C:\Users\Admin\AppData\Local\Temp\8IKa7Thci6M3.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1404
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2656
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (12) - Copy.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2484
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x568
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1108
  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1572
  • C:\Program Files\VideoLAN\VLC\vlc.exe
    "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\UnlockGet.wvx"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1876
  • C:\Program Files\VideoLAN\VLC\vlc.exe
    "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\DisableClose.mid"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2524
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\CheckpointMerge.lock
    1⤵
    • Modifies registry class
    PID:2432
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\CheckpointMerge.lock
    1⤵
    • Modifies registry class
    PID:1756
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\CheckpointMerge.lock
    1⤵
    • Modifies registry class
    PID:1988
  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"
    1⤵
      PID:2616

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\8IKa7Thci6M3.exe
      Filesize

      277KB

      MD5

      dac0c5b2380cbdd93b46763427c9f8df

      SHA1

      038089e1a0ac8375be797fc3ce7ae719abc72834

      SHA256

      d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

      SHA512

      05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

    • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
      Filesize

      3KB

      MD5

      d5bbb25f070233e20658d344197e9ae5

      SHA1

      414dedaa1764a8472b930763fa3adb07d16f361a

      SHA256

      6546f8e5df2e0b09b9b43b10ee9b19d9e8a651233d7cfc26805c3572a2093596

      SHA512

      e3077b8385df3becb714c21f7d8afc21fa8da0fee9e1a91ed62424c89462095ddbb4357c4694ec02f5aea8c1137e279fb662be7052402e5a5d6aa94e934984fd

    • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini
      Filesize

      75B

      MD5

      f32dcaae47fcad445fdbada10849c0a7

      SHA1

      3039f143da172513bad9038b7d095425e18e9064

      SHA256

      ff2b606e0fd7d4116428535d271eec55f4afaf322a8def5ee6f675ab73f638b6

      SHA512

      fa20157009fd7e124d75becd583275d4aa623432097d6f213499f8bf190c968004c56502de72d10d13155e11ce253eef3080c71405e498c16482803dad82ee1f

    • C:\Users\Admin\AppData\Roaming\vlc\vlcrc.2524
      Filesize

      93KB

      MD5

      478a4a09f4f74e97335cd4d5e9da7ab5

      SHA1

      3c4f1dc52a293f079095d0b0370428ec8e8f9315

      SHA256

      884b59950669842f3c45e6da3480cd9a553538b951fb155b435b48ff38683974

      SHA512

      e96719663cd264132a8e1ea8c3f8a148c778a0c68caa2468ba47629393605b197dd9e00efad91f389de9fcc77b04981a0cf87f785f3c645cdc9e4ebd98060ca1

    • \Users\Admin\AppData\Roaming\SubDir\Client.exe
      Filesize

      409KB

      MD5

      b70fdac25a99501e3cae11f1b775249e

      SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

      SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

      SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • memory/1876-79-0x000007FEF4B70000-0x000007FEF4B82000-memory.dmp
      Filesize

      72KB

    • memory/1876-66-0x000007FEF4E30000-0x000007FEF4E4B000-memory.dmp
      Filesize

      108KB

    • memory/1876-78-0x000007FEF4B90000-0x000007FEF4BA1000-memory.dmp
      Filesize

      68KB

    • memory/1876-77-0x000007FEF4BB0000-0x000007FEF4BD3000-memory.dmp
      Filesize

      140KB

    • memory/1876-50-0x000007FEF6300000-0x000007FEF65B4000-memory.dmp
      Filesize

      2.7MB

    • memory/1876-51-0x000007FEF7820000-0x000007FEF7838000-memory.dmp
      Filesize

      96KB

    • memory/1876-57-0x000007FEF5FD0000-0x000007FEF61D0000-memory.dmp
      Filesize

      2.0MB

    • memory/1876-49-0x000007FEF7470000-0x000007FEF74A4000-memory.dmp
      Filesize

      208KB

    • memory/1876-48-0x000000013F1B0000-0x000000013F2A8000-memory.dmp
      Filesize

      992KB

    • memory/1876-54-0x000007FEF6D60000-0x000007FEF6D77000-memory.dmp
      Filesize

      92KB

    • memory/1876-56-0x000007FEF6D20000-0x000007FEF6D3D000-memory.dmp
      Filesize

      116KB

    • memory/1876-55-0x000007FEF6D40000-0x000007FEF6D51000-memory.dmp
      Filesize

      68KB

    • memory/1876-53-0x000007FEF6D80000-0x000007FEF6D91000-memory.dmp
      Filesize

      68KB

    • memory/1876-52-0x000007FEF6E70000-0x000007FEF6E87000-memory.dmp
      Filesize

      92KB

    • memory/1876-61-0x000007FEF6CE0000-0x000007FEF6CF8000-memory.dmp
      Filesize

      96KB

    • memory/1876-76-0x000007FEF4BE0000-0x000007FEF4BF7000-memory.dmp
      Filesize

      92KB

    • memory/1876-68-0x000007FEF4DF0000-0x000007FEF4E08000-memory.dmp
      Filesize

      96KB

    • memory/1876-62-0x000007FEF4EB0000-0x000007FEF5F5B000-memory.dmp
      Filesize

      16.7MB

    • memory/1876-80-0x000007FEF3E40000-0x000007FEF3F52000-memory.dmp
      Filesize

      1.1MB

    • memory/1876-58-0x000007FEF6D00000-0x000007FEF6D11000-memory.dmp
      Filesize

      68KB

    • memory/1876-59-0x000007FEF5F90000-0x000007FEF5FCF000-memory.dmp
      Filesize

      252KB

    • memory/1876-63-0x000007FEF4E90000-0x000007FEF4EA1000-memory.dmp
      Filesize

      68KB

    • memory/1876-60-0x000007FEF5F60000-0x000007FEF5F81000-memory.dmp
      Filesize

      132KB

    • memory/1876-75-0x000007FEF4C00000-0x000007FEF4C24000-memory.dmp
      Filesize

      144KB

    • memory/1876-74-0x000007FEF4C30000-0x000007FEF4C58000-memory.dmp
      Filesize

      160KB

    • memory/1876-73-0x000007FEF4C60000-0x000007FEF4CB6000-memory.dmp
      Filesize

      344KB

    • memory/1876-72-0x000007FEF4CC0000-0x000007FEF4CD1000-memory.dmp
      Filesize

      68KB

    • memory/1876-71-0x000007FEF4CE0000-0x000007FEF4D4F000-memory.dmp
      Filesize

      444KB

    • memory/1876-70-0x000007FEF4D50000-0x000007FEF4DB7000-memory.dmp
      Filesize

      412KB

    • memory/1876-69-0x000007FEF4DC0000-0x000007FEF4DF0000-memory.dmp
      Filesize

      192KB

    • memory/1876-67-0x000007FEF4E10000-0x000007FEF4E21000-memory.dmp
      Filesize

      68KB

    • memory/1876-64-0x000007FEF4E70000-0x000007FEF4E81000-memory.dmp
      Filesize

      68KB

    • memory/1876-65-0x000007FEF4E50000-0x000007FEF4E61000-memory.dmp
      Filesize

      68KB

    • memory/2560-12-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2560-15-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2560-119-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2560-10-0x0000000001180000-0x00000000011EC000-memory.dmp
      Filesize

      432KB

    • memory/2560-11-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2560-16-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/3068-0-0x0000000074BFE000-0x0000000074BFF000-memory.dmp
      Filesize

      4KB

    • memory/3068-2-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/3068-14-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/3068-1-0x00000000001A0000-0x000000000020C000-memory.dmp
      Filesize

      432KB