General

  • Target

    builder.bat

  • Size

    14.9MB

  • Sample

    240606-s4ar1sga5t

  • MD5

    70a53c5ec35eefae927a0c413a89937a

  • SHA1

    1bc9a22903968bfc05b87c1082a5c4242802d4dd

  • SHA256

    a7aa6fa77e4931544a6966ef435400c52a79af300a548aca4e9c67f72218ac2d

  • SHA512

    c712f2b98b0eb8c4808e4abcee0cc6100fc3e7d445f40208da0429b754148f190083ce247f183bb112083c15b06f466cbe573fe01f47de3d7958d8624e8d9aae

  • SSDEEP

    49152:QYwuS617ST7nN2d57VTqUTm0AmK0jEHD5FQ/9gsyuEgPXiGncZwPnzLO1WtJHFi7:S

Score
10/10

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Targets

    • Target

      builder.bat

    • Size

      14.9MB

    • MD5

      70a53c5ec35eefae927a0c413a89937a

    • SHA1

      1bc9a22903968bfc05b87c1082a5c4242802d4dd

    • SHA256

      a7aa6fa77e4931544a6966ef435400c52a79af300a548aca4e9c67f72218ac2d

    • SHA512

      c712f2b98b0eb8c4808e4abcee0cc6100fc3e7d445f40208da0429b754148f190083ce247f183bb112083c15b06f466cbe573fe01f47de3d7958d8624e8d9aae

    • SSDEEP

      49152:QYwuS617ST7nN2d57VTqUTm0AmK0jEHD5FQ/9gsyuEgPXiGncZwPnzLO1WtJHFi7:S

    Score
    10/10
    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Tasks