General

  • Target

    bcf82013e39cef4310eb312625ab8598

  • Size

    157KB

  • Sample

    240309-2elbwscf49

  • MD5

    bcf82013e39cef4310eb312625ab8598

  • SHA1

    96f423ba66892855a6d67e96a23bdba885f63944

  • SHA256

    088023dee5807788786ad2707fa34ae3422654ecb0cb9efbc1eb268cec958ff0

  • SHA512

    1cddb94d23d6387dcb0650a74ae2028e6a9744788ce7fe5f4bb98afa41c9670e7097fe1be9b323b2c061742a2c026ea710ff294a3b169085fecdb417beb95ac3

  • SSDEEP

    3072:GfckI9Z12hDq4SWe06jQ75GKqEcjk0XkhFBx4:K0Z12jjM400Tw

Malware Config

Extracted

Family

quasar

Version

1.4.0.0

Botnet

Games

C2

services18.dns.army:7000

ss1999.64-b.it:7000

Mutex

5EwVZpKkbJ5fq0j9og

Attributes
  • encryption_key

    O6mxl5VNcg9uGSOey4nY

  • install_name

    Instalation Rep.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Firefox Update

  • subdirectory

    Instalation

Targets

    • Target

      bcf82013e39cef4310eb312625ab8598

    • Size

      157KB

    • MD5

      bcf82013e39cef4310eb312625ab8598

    • SHA1

      96f423ba66892855a6d67e96a23bdba885f63944

    • SHA256

      088023dee5807788786ad2707fa34ae3422654ecb0cb9efbc1eb268cec958ff0

    • SHA512

      1cddb94d23d6387dcb0650a74ae2028e6a9744788ce7fe5f4bb98afa41c9670e7097fe1be9b323b2c061742a2c026ea710ff294a3b169085fecdb417beb95ac3

    • SSDEEP

      3072:GfckI9Z12hDq4SWe06jQ75GKqEcjk0XkhFBx4:K0Z12jjM400Tw

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks