General

  • Target

    Uni.bat

  • Size

    409KB

  • Sample

    240509-2yvpnsbg5w

  • MD5

    1cde09e02e9eb7828e804ed4ee2fe9d7

  • SHA1

    ba8a552f90d468b44114968dcb79fda23c68462d

  • SHA256

    bf028ce6a02f5dfd430b00254dea5b76098e1aa9347032c0a3dc18b4ac3454d8

  • SHA512

    604890dd00cf3f1a96207f4755e6742b6099a1f7761e4cfab087c47533a59a4a499fa32eb2df766610ebf9ddaf4a39c536049c8dd4795201d7a0d4701d4dd36d

  • SSDEEP

    6144:GMr2pJAJcC0B6ADdk8UMud4gGFHg60fJbYnjnl5UrzDYYypu:CpyJcC+fDdk8yThmjl4zcYypu

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

review-tops.gl.at.ply.gg:48212

Mutex

$Sxr-IGnkORFTlshRl7BdTw

Attributes
  • encryption_key

    xdrmE1vcPotMOKBBWlpp

  • install_name

    $sxr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Discord

  • subdirectory

    $77

Targets

    • Target

      Uni.bat

    • Size

      409KB

    • MD5

      1cde09e02e9eb7828e804ed4ee2fe9d7

    • SHA1

      ba8a552f90d468b44114968dcb79fda23c68462d

    • SHA256

      bf028ce6a02f5dfd430b00254dea5b76098e1aa9347032c0a3dc18b4ac3454d8

    • SHA512

      604890dd00cf3f1a96207f4755e6742b6099a1f7761e4cfab087c47533a59a4a499fa32eb2df766610ebf9ddaf4a39c536049c8dd4795201d7a0d4701d4dd36d

    • SSDEEP

      6144:GMr2pJAJcC0B6ADdk8UMud4gGFHg60fJbYnjnl5UrzDYYypu:CpyJcC+fDdk8yThmjl4zcYypu

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks