General

  • Target

    Uni.exe

  • Size

    409KB

  • Sample

    240518-l6d4wsef2v

  • MD5

    4c2bb0618a6eda615c8001d5a7ccd6c0

  • SHA1

    c88d2c8bfc5906a5cfef78893d1132edcffd71f0

  • SHA256

    abcda524c02f9381d8d43f9ec0079d854db821d77f45e88f50606f46871f81d6

  • SHA512

    6abe53339656a023e2a0547f1c2249789c33091d67a21f2e689c6411dc5357e34ec3c65634b6f6955a5023d20803f7c746b13f574bcd84b008abb4a97ea61027

  • SSDEEP

    12288:rpg6M1i1v6q1ak/e7xlX7nnvGAwhJLJO:lxqiii6xlLvGjhO

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

tue-jake.gl.at.ply.gg:29058

Mutex

$Sxr-xPAuDxLNyBmZ7S2WLJ

Attributes
  • encryption_key

    Pw78RUs175dFrKD7lMwH

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Targets

    • Target

      Uni.exe

    • Size

      409KB

    • MD5

      4c2bb0618a6eda615c8001d5a7ccd6c0

    • SHA1

      c88d2c8bfc5906a5cfef78893d1132edcffd71f0

    • SHA256

      abcda524c02f9381d8d43f9ec0079d854db821d77f45e88f50606f46871f81d6

    • SHA512

      6abe53339656a023e2a0547f1c2249789c33091d67a21f2e689c6411dc5357e34ec3c65634b6f6955a5023d20803f7c746b13f574bcd84b008abb4a97ea61027

    • SSDEEP

      12288:rpg6M1i1v6q1ak/e7xlX7nnvGAwhJLJO:lxqiii6xlLvGjhO

    • Modifies WinLogon for persistence

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • UAC bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Modifies WinLogon

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

2
T1547

Winlogon Helper DLL

2
T1547.004

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Winlogon Helper DLL

2
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Impact

Defacement

1
T1491

Tasks