General

  • Target

    4ab5809ad43e54f714e728a03b085a38c2d94c918d5f65404983d4a367f07f8b

  • Size

    2.8MB

  • Sample

    221125-kmkxnahg3t

  • MD5

    fcf74d4566afb934f07dd834f808c91a

  • SHA1

    40ca32e4a614421f6af5afadf51d1cce1a0c64d3

  • SHA256

    4ab5809ad43e54f714e728a03b085a38c2d94c918d5f65404983d4a367f07f8b

  • SHA512

    54000e92b69597b158ca3f7c65e49fc705f8439e34092abf7b6df6c085d02343f339be6ad22c784a2f23dcea73b7252d8dd589618faf20a9d8c085ae54c81585

  • SSDEEP

    6144:De40VFabAt0nvrzCy1GdWEufANJoXiEmJARab8rK5AzVvjn/qK/k8eEJaQXHIQJG:De3Fab

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

Retards

C2

192.227.223.11:7707

Mutex

QSR_MUTEX_f16UjmYVpgK3aDIQD0

Attributes
  • encryption_key

    76BTYMCCLlIx8oiGPHIG

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    WindowsWMI

  • subdirectory

    SubDir

Targets

    • Target

      4ab5809ad43e54f714e728a03b085a38c2d94c918d5f65404983d4a367f07f8b

    • Size

      2.8MB

    • MD5

      fcf74d4566afb934f07dd834f808c91a

    • SHA1

      40ca32e4a614421f6af5afadf51d1cce1a0c64d3

    • SHA256

      4ab5809ad43e54f714e728a03b085a38c2d94c918d5f65404983d4a367f07f8b

    • SHA512

      54000e92b69597b158ca3f7c65e49fc705f8439e34092abf7b6df6c085d02343f339be6ad22c784a2f23dcea73b7252d8dd589618faf20a9d8c085ae54c81585

    • SSDEEP

      6144:De40VFabAt0nvrzCy1GdWEufANJoXiEmJARab8rK5AzVvjn/qK/k8eEJaQXHIQJG:De3Fab

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks