General

  • Target

    uni.zip

  • Size

    153.0MB

  • Sample

    240701-tx63baycra

  • MD5

    4756c00cedf18d1799b1468852e6d2a2

  • SHA1

    2e07a1006d653a02dbadc7917e764f0e361f73d3

  • SHA256

    1a4689bd6cc37dac5abf6a68afda78aa46cf114aadb276b21299d1f566e4ef58

  • SHA512

    a42625004aacfabee9c23b73fd01369dea654e1905dcaa017ad8babf6b06dcee5e3860a7faa50edb0bb7721145eeb1989e3d35dbec86ad2511f6f36aa8d141bf

  • SSDEEP

    393216:prcTLSd8+xASRf+g30VWRUDd4jqATKnypCl4ZcXsXejGd5MgbYzGVQLp8KxrSUfV:8

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Targets

    • Target

      uni/Uni - Copy (10) - Copy - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (10) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (10) - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (10) - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (100) - Copy - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (100) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (100) - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (101) - Copy - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (101) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (101) - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (102) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (102) - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (103) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (103) - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (104) - Copy - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      uni/Uni - Copy (104) - Copy - Copy.exe

    • Size

      409KB

    • MD5

      b70fdac25a99501e3cae11f1b775249e

    • SHA1

      3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

    • SHA256

      51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

    • SHA512

      43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

    • SSDEEP

      12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

16
T1053

Scheduled Task

16
T1053.005

Persistence

Scheduled Task/Job

16
T1053

Scheduled Task

16
T1053.005

Privilege Escalation

Scheduled Task/Job

16
T1053

Scheduled Task

16
T1053.005

Discovery

Query Registry

3
T1012

System Information Discovery

7
T1082

Remote System Discovery

4
T1018

Tasks

static1

seroxenquasar
Score
10/10

behavioral1

quasarseroxenspywaretrojan
Score
10/10

behavioral2

quasarseroxenspywaretrojan
Score
10/10

behavioral3

quasarseroxenspywaretrojan
Score
10/10

behavioral4

quasarseroxenspywaretrojan
Score
10/10

behavioral5

quasarseroxenspywaretrojan
Score
10/10

behavioral6

quasarseroxenspywaretrojan
Score
10/10

behavioral7

quasarseroxenspywaretrojan
Score
10/10

behavioral8

quasarseroxenspywaretrojan
Score
10/10

behavioral9

quasarseroxenspywaretrojan
Score
10/10

behavioral10

quasarseroxenspywaretrojan
Score
10/10

behavioral11

quasarseroxenspywaretrojan
Score
10/10

behavioral12

quasarseroxenspywaretrojan
Score
10/10

behavioral13

quasarseroxenspywaretrojan
Score
10/10

behavioral14

quasarseroxenspywaretrojan
Score
10/10

behavioral15

quasarseroxenspywaretrojan
Score
10/10

behavioral16

quasarseroxenspywaretrojan
Score
10/10

behavioral17

quasarseroxenspywaretrojan
Score
10/10

behavioral18

quasarseroxenspywaretrojan
Score
10/10

behavioral19

quasarseroxenspywaretrojan
Score
10/10

behavioral20

quasarseroxenspywaretrojan
Score
10/10

behavioral21

quasarseroxenspywaretrojan
Score
10/10

behavioral22

quasarseroxenspywaretrojan
Score
10/10

behavioral23

quasarseroxenspywaretrojan
Score
10/10

behavioral24

quasarseroxenspywaretrojan
Score
10/10

behavioral25

quasarseroxenspywaretrojan
Score
10/10

behavioral26

quasarseroxenspywaretrojan
Score
10/10

behavioral27

quasarseroxenspywaretrojan
Score
10/10

behavioral28

quasarseroxenspywaretrojan
Score
10/10

behavioral29

quasarseroxenspywaretrojan
Score
10/10

behavioral30

quasarseroxenspywaretrojan
Score
10/10

behavioral31

quasarseroxenspywaretrojan
Score
10/10

behavioral32

quasarseroxenspywaretrojan
Score
10/10