General

  • Target

    7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77

  • Size

    1.7MB

  • Sample

    220524-2sfnkaefcr

  • MD5

    43a865af789cffa5f7a8d07841d1a43a

  • SHA1

    52a2b4a1112beb0201d814038c41d58ac5aae8c9

  • SHA256

    7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77

  • SHA512

    0228bcaa909f0b193046185c372299001b7bbd1e51a1cc55dc12934fba73d452744a1f431bc0193cf79ea39ceae0cf46f5bc6ae21eaf6e0da9b3f804db65dcdc

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

Office01

C2

174.139.46.13:4782

Mutex

QSR_MUTEX_mK2M7xovgh7rCUSa7M

Attributes
  • encryption_key

    0icGYPYyleDgljf1p7Zu

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Microsoft Store

  • subdirectory

    Windows

Targets

    • Target

      7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77

    • Size

      1.7MB

    • MD5

      43a865af789cffa5f7a8d07841d1a43a

    • SHA1

      52a2b4a1112beb0201d814038c41d58ac5aae8c9

    • SHA256

      7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77

    • SHA512

      0228bcaa909f0b193046185c372299001b7bbd1e51a1cc55dc12934fba73d452744a1f431bc0193cf79ea39ceae0cf46f5bc6ae21eaf6e0da9b3f804db65dcdc

    • Quasar Payload

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • suricata: ET MALWARE Common RAT Connectivity Check Observed

      suricata: ET MALWARE Common RAT Connectivity Check Observed

    • suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3

      suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks