General

  • Target

    getrat.exe

  • Size

    409KB

  • Sample

    240603-p3hjpagd74

  • MD5

    18b1039a3013abc959410add72aab2d2

  • SHA1

    23fc4f25ea5bcb635254b8b6ef6cb79d05f4372d

  • SHA256

    74072cb82f64ed34239c3841331663624e148cf50d7dc9cf340c71ebff24e6fd

  • SHA512

    924791c7854c522e772e531dfa9fbf44be6f8da3532a82135138d6b5b803f190e680988436b55b64f29ca6cf2eb0af397769d299ce00f48200ea66b1c04964df

  • SSDEEP

    6144:jMs9p1kREG60olIZHeDzCNz3IqR21C7+bXakEA8b/jt/vIBKPrx5:LpiREGJ3ZHeDzC7RHiSXt/vIB0rv

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen | v3.1.5 |

C2

adult-mai.gl.at.ply.gg:51745

Mutex

$Sxr-jy6vh8CtEJL5ceZuIb

Attributes
  • encryption_key

    1TbGeXOsJEBH7iT0wKPt

  • install_name

    $sxr-powershell.exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    3000

  • startup_key

    lol

  • subdirectory

    $sxr-seroxen2

Targets

    • Target

      getrat.exe

    • Size

      409KB

    • MD5

      18b1039a3013abc959410add72aab2d2

    • SHA1

      23fc4f25ea5bcb635254b8b6ef6cb79d05f4372d

    • SHA256

      74072cb82f64ed34239c3841331663624e148cf50d7dc9cf340c71ebff24e6fd

    • SHA512

      924791c7854c522e772e531dfa9fbf44be6f8da3532a82135138d6b5b803f190e680988436b55b64f29ca6cf2eb0af397769d299ce00f48200ea66b1c04964df

    • SSDEEP

      6144:jMs9p1kREG60olIZHeDzCNz3IqR21C7+bXakEA8b/jt/vIBKPrx5:LpiREGJ3ZHeDzC7RHiSXt/vIB0rv

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks