General

  • Target

    uni.zip

  • Size

    30.6MB

  • Sample

    240602-haxdtaed73

  • MD5

    6dd56cfb37ece2e96386767d54eea20f

  • SHA1

    1e1433359fba71f24eb65257f2bbca033227ae41

  • SHA256

    956866f40e28cef19324cb165382d5cd5aee0b67c0cb9dd4a39f5bddc6ac56c4

  • SHA512

    70c7f7892acd5b732e0fb3a8bb3c22319b0cda965b660dc740585cdf2e420cec5ac6cc54ff6021c9305f3d555d9cdbe149f45541730c297e55ce105130dfbab5

  • SSDEEP

    393216:HAVUzGVSl0FcD8rqyRRAIn8xMDaV072JkHqVo3uBYfi9YD+JU7ydspYrGWdsdU7f:b

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Targets

    • Target

      uni/Uni - Copy (10) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (10) - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (10) - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (11) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (11) - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (11) - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (12) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (12) - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (12) - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (13) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (13) - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (13) - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (14) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (14) - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (14) - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (15) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

16
T1053

Persistence

Scheduled Task/Job

16
T1053

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Scheduled Task/Job

16
T1053

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks

static1

seroxenquasar
Score
10/10

behavioral1

quasarseroxenspywaretrojan
Score
10/10

behavioral2

quasarseroxenspywaretrojan
Score
10/10

behavioral3

quasarseroxenspywaretrojan
Score
10/10

behavioral4

quasarseroxenspywaretrojan
Score
10/10

behavioral5

quasarseroxenpersistencespywaretrojan
Score
10/10

behavioral6

quasarseroxenspywaretrojan
Score
10/10

behavioral7

quasarseroxenspywaretrojan
Score
10/10

behavioral8

quasarseroxenspywaretrojan
Score
10/10

behavioral9

quasarseroxenspywaretrojan
Score
10/10

behavioral10

quasarseroxenspywaretrojan
Score
10/10

behavioral11

quasarseroxenspywaretrojan
Score
10/10

behavioral12

quasarseroxenspywaretrojan
Score
10/10

behavioral13

quasarseroxenspywaretrojan
Score
10/10

behavioral14

quasarseroxenspywaretrojan
Score
10/10

behavioral15

quasarseroxenspywaretrojan
Score
10/10

behavioral16

quasarseroxenspywaretrojan
Score
10/10

behavioral17

quasarseroxenspywaretrojan
Score
10/10

behavioral18

quasarseroxenspywaretrojan
Score
10/10

behavioral19

quasarseroxenspywaretrojan
Score
10/10

behavioral20

quasarseroxenspywaretrojan
Score
10/10

behavioral21

quasarseroxenspywaretrojan
Score
10/10

behavioral22

quasarseroxenspywaretrojan
Score
10/10

behavioral23

quasarseroxenspywaretrojan
Score
10/10

behavioral24

quasarseroxenspywaretrojan
Score
10/10

behavioral25

quasarseroxenspywaretrojan
Score
10/10

behavioral26

quasarseroxenspywaretrojan
Score
10/10

behavioral27

quasarseroxenspywaretrojan
Score
10/10

behavioral28

quasarseroxenspywaretrojan
Score
10/10

behavioral29

quasarseroxenspywaretrojan
Score
10/10

behavioral30

quasarseroxenspywaretrojan
Score
10/10

behavioral31

quasarseroxenspywaretrojan
Score
10/10

behavioral32

quasarseroxenspywaretrojan
Score
10/10