General

  • Target

    invoice554684093903ye74674.exe

  • Size

    214KB

  • Sample

    220921-scqn6acbck

  • MD5

    7658e4288d97431e0b22ee17ce907162

  • SHA1

    2a7b17759b037e3cd4799f9bdb099256197b94d1

  • SHA256

    4ed20217d84f7055b14abf31f97802c5f97b304b147f4d4132c0c1be177e3ff0

  • SHA512

    51553c9b0d335c9a7a9591bc29c4171549405f011b8b9f8663b00e97d832685c1153bc69443eeb3c7ab598d0f8d3e4ac8f60dad10a8e5f7e4a15947502bafc00

  • SSDEEP

    3072:P8oVzkyxfZoB5aDx+Y6HRUHmzhxlI35MNzFNub2h/DWih/H3GR:P8A4HvIdHehj7ubg/Phf3

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

Godbless my Hustle

C2

mill.hopto.org:7773

Mutex

QSR_MUTEX_IYpAlOHqocnX5nf6J7

Attributes
  • encryption_key

    4AVo5Pq15qMZSQfQWCXf

  • install_name

    Client.exe

  • log_directory

    Ll

  • reconnect_delay

    123

  • startup_key

    str

  • subdirectory

    SubDir

Extracted

Family

nanocore

Version

1.2.2.0

C2

mill.hopto.org:4489

127.0.0.1:4489

Mutex

f26f6140-1dcf-4d19-b29d-e8b4eda43999

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-07-03T15:17:26.062415736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4489

  • default_group

    Heavenly

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    f26f6140-1dcf-4d19-b29d-e8b4eda43999

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    mill.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      invoice554684093903ye74674.exe

    • Size

      214KB

    • MD5

      7658e4288d97431e0b22ee17ce907162

    • SHA1

      2a7b17759b037e3cd4799f9bdb099256197b94d1

    • SHA256

      4ed20217d84f7055b14abf31f97802c5f97b304b147f4d4132c0c1be177e3ff0

    • SHA512

      51553c9b0d335c9a7a9591bc29c4171549405f011b8b9f8663b00e97d832685c1153bc69443eeb3c7ab598d0f8d3e4ac8f60dad10a8e5f7e4a15947502bafc00

    • SSDEEP

      3072:P8oVzkyxfZoB5aDx+Y6HRUHmzhxlI35MNzFNub2h/DWih/H3GR:P8A4HvIdHehj7ubg/Phf3

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks