General

  • Target

    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

  • Size

    349KB

  • Sample

    220925-q1r6sagagr

  • MD5

    b4a202e03d4135484d0e730173abcc72

  • SHA1

    01b30014545ea526c15a60931d676f9392ea0c70

  • SHA256

    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

  • SHA512

    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

  • SSDEEP

    6144:8K2J10qdSlEc39HGx5yVmnKKJfotFCuHi/b25s/Wz0J:8KF6y0KKlotF3iKO/Wz0J

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Targets

    • Target

      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

    • Size

      349KB

    • MD5

      b4a202e03d4135484d0e730173abcc72

    • SHA1

      01b30014545ea526c15a60931d676f9392ea0c70

    • SHA256

      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

    • SHA512

      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

    • SSDEEP

      6144:8K2J10qdSlEc39HGx5yVmnKKJfotFCuHi/b25s/Wz0J:8KF6y0KKlotF3iKO/Wz0J

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks