General

  • Target

    bace836593264e31d5df7ea8adca4ef4536859addaa2819f5f63a76266cd07a1

  • Size

    1.7MB

  • Sample

    221124-172c5sfh6t

  • MD5

    be5deb4eb43a1b071f8a2224787b4986

  • SHA1

    ad145fe797c4fadfaec2f29146bd70d35f820d11

  • SHA256

    bace836593264e31d5df7ea8adca4ef4536859addaa2819f5f63a76266cd07a1

  • SHA512

    dd55a9cf9acfe26379bf469337b7ea8ace697a6430eab44cf5aa9b9afa6667ab59faa6100ce78c9e7cef1f7b04b25ef729c6c9dbd61ce7ef45a17bf17d9aa668

  • SSDEEP

    24576:PUxJIRCRoenYQb6VOJ8Kgn1beVuumyEU:

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

Cio

C2

162.19.131.197:4782

Mutex

c5fdf017-8f44-47ea-a69e-0b82e4044ca7

Attributes
  • encryption_key

    59A92039F951E5069C9F50FD9F340E759713B058

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Targets

    • Target

      bace836593264e31d5df7ea8adca4ef4536859addaa2819f5f63a76266cd07a1

    • Size

      1.7MB

    • MD5

      be5deb4eb43a1b071f8a2224787b4986

    • SHA1

      ad145fe797c4fadfaec2f29146bd70d35f820d11

    • SHA256

      bace836593264e31d5df7ea8adca4ef4536859addaa2819f5f63a76266cd07a1

    • SHA512

      dd55a9cf9acfe26379bf469337b7ea8ace697a6430eab44cf5aa9b9afa6667ab59faa6100ce78c9e7cef1f7b04b25ef729c6c9dbd61ce7ef45a17bf17d9aa668

    • SSDEEP

      24576:PUxJIRCRoenYQb6VOJ8Kgn1beVuumyEU:

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks