General

  • Target

    343434.zip

  • Size

    2.5MB

  • Sample

    240913-xlnndatbra

  • MD5

    c72bc91852793ad0fa7be4cd508ac3fc

  • SHA1

    3b4e7a006419e35bacf1917fafc608ae581b0092

  • SHA256

    e2e708e09031d7fa512f31ca4d6b10d0e48df7aff2a5b889477e792c6847a90c

  • SHA512

    3bb4e450c342ab9cc0736a59b1391a529bcce77da5a59297ae943aba5a9393157a711cb5701b4fcfdd68d077211b32e8cac6f9627e4d46fcae033c1f24319110

  • SSDEEP

    24576:JLgsYbcLgsYbNLgsYb6LgsYbcLgsYbRLgsYbF:JLTL+LRLnLALS

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

gimp1

C2

193.42.33.210:4444

gimpdns.ddns.net:4444

Mutex

QSR_MUTEX_XwuUSTCgYhmnf6vJ1L

Attributes
  • encryption_key

    lRzFKjYQKUKzh6RyUYYQ

  • install_name

    svchost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svchost

  • subdirectory

    SubDir

Targets

    • Target

      AuroraALPHABUILD.0-6 - Copy (2).exe

    • Size

      231.7MB

    • MD5

      3cda647a8948f3ac4df14abf6f1d62c1

    • SHA1

      f4da28914a3938e7de76546bcf911f539672459a

    • SHA256

      c905d2c1b9df641f12daab74948cef579aa92b6f07c36f97ed70146b615411c1

    • SHA512

      77c0cd078ab2d2765237c3cc68a4872a81db653f1ad6a42122b786b27c7d48842577a65e88ad61e549e13b5be0df51e25b5f026089a19833e9da71f8c30c0cdd

    • SSDEEP

      6144:0MNHXf500MU8zfjEm0beDmcCl/QOqNgJyCqv7cc:Rd505jwmZmcgSNgJyrv7cc

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      AuroraALPHABUILD.0-6 - Copy (3).exe

    • Size

      231.7MB

    • MD5

      3cda647a8948f3ac4df14abf6f1d62c1

    • SHA1

      f4da28914a3938e7de76546bcf911f539672459a

    • SHA256

      c905d2c1b9df641f12daab74948cef579aa92b6f07c36f97ed70146b615411c1

    • SHA512

      77c0cd078ab2d2765237c3cc68a4872a81db653f1ad6a42122b786b27c7d48842577a65e88ad61e549e13b5be0df51e25b5f026089a19833e9da71f8c30c0cdd

    • SSDEEP

      6144:0MNHXf500MU8zfjEm0beDmcCl/QOqNgJyCqv7cc:Rd505jwmZmcgSNgJyrv7cc

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

    • Drops file in System32 directory

    • Target

      AuroraALPHABUILD.0-6 - Copy (4).exe

    • Size

      231.7MB

    • MD5

      3cda647a8948f3ac4df14abf6f1d62c1

    • SHA1

      f4da28914a3938e7de76546bcf911f539672459a

    • SHA256

      c905d2c1b9df641f12daab74948cef579aa92b6f07c36f97ed70146b615411c1

    • SHA512

      77c0cd078ab2d2765237c3cc68a4872a81db653f1ad6a42122b786b27c7d48842577a65e88ad61e549e13b5be0df51e25b5f026089a19833e9da71f8c30c0cdd

    • SSDEEP

      6144:0MNHXf500MU8zfjEm0beDmcCl/QOqNgJyCqv7cc:Rd505jwmZmcgSNgJyrv7cc

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      AuroraALPHABUILD.0-6 - Copy (5).exe

    • Size

      231.7MB

    • MD5

      3cda647a8948f3ac4df14abf6f1d62c1

    • SHA1

      f4da28914a3938e7de76546bcf911f539672459a

    • SHA256

      c905d2c1b9df641f12daab74948cef579aa92b6f07c36f97ed70146b615411c1

    • SHA512

      77c0cd078ab2d2765237c3cc68a4872a81db653f1ad6a42122b786b27c7d48842577a65e88ad61e549e13b5be0df51e25b5f026089a19833e9da71f8c30c0cdd

    • SSDEEP

      6144:0MNHXf500MU8zfjEm0beDmcCl/QOqNgJyCqv7cc:Rd505jwmZmcgSNgJyrv7cc

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      AuroraALPHABUILD.0-6 - Copy.exe

    • Size

      97.0MB

    • MD5

      2b36c87327d49e2509816b80b90deb84

    • SHA1

      9bd6b6edd4be18c825ea0c22210b7751849afcf3

    • SHA256

      e809d65888127e63049885ba4fb12bcfba0ae6726e13197eb38975b73cd6019c

    • SHA512

      f8ed673f8b67e0233ca6d390a244e7dfce1771e70979f231e140e060d8c124de69db77e487fb54baacadca19dd0a51be9a3eff8b1f4dfb36359c1435ab93eee2

    • SSDEEP

      6144:0MNHXf500MU8zfjEm0beDmcCl/QOqNgJyCqv7cc:Rd505jwmZmcgSNgJyrv7cc

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

5
T1053

Scheduled Task

5
T1053.005

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

5
T1053

Scheduled Task

5
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

5
T1053

Scheduled Task

5
T1053.005

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

8
T1012

System Information Discovery

13
T1082

System Location Discovery

5
T1614

System Language Discovery

5
T1614.001

System Network Configuration Discovery

5
T1016

Internet Connection Discovery

5
T1016.001

Remote System Discovery

5
T1018

Peripheral Device Discovery

2
T1120

Lateral Movement

Remote Services

1
T1021

SMB/Windows Admin Shares

1
T1021.002

Tasks

static1

gimp1quasar
Score
10/10

behavioral1

quasargimp1discoverypersistencespywaretrojan
Score
10/10

behavioral2

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral3

quasargimp1discoverypersistencespywaretrojan
Score
10/10

behavioral4

quasargimp1discoverypersistencespywaretrojan
Score
10/10

behavioral5

quasargimp1discoverypersistencespywaretrojan
Score
10/10

behavioral6

quasargimp1discoverylateral_movementspywaretrojan
Score
10/10

behavioral7

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral8

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral9

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral10

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral11

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral12

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral13

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral14

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral15

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral16

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral17

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral18

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral19

quasargimp1discoveryspywaretrojan
Score
10/10

behavioral20

quasargimp1discoveryspywaretrojan
Score
10/10