General

  • Target

    rarra.exe

  • Size

    3.1MB

  • Sample

    240702-b798lssarb

  • MD5

    84e4bcbe0e7abef6f97fd5920d2260e8

  • SHA1

    1aa9140ce8c68743e7c590ced659eaa6c88f5b87

  • SHA256

    1d4ce776869303c1b47159fc6e7ed9be37cd050cf97a1dcd3c75bad449c2e22c

  • SHA512

    62ae063c4e7f24cfd6743e2dc7be765a49b69c1aa06b8d0de3bc4a7cc5ea39f9fa7fed03bcb6a52a05da8c150d5867081d08ba90edbf336781df3174c44cfbdd

  • SSDEEP

    49152:zvilL26AaNeWgPhlmVqvMQ7XSKkxOEMkwk/JxWoGd+THHB72eh2NT:zvaL26AaNeWgPhlmVqkQ7XSKkx/I

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Solara

C2

DESKTOP-JVK5CI7:4782

89.64.55.224:4782

Mutex

39c5c45c-62a0-4623-a904-5cbad2aa6b55

Attributes
  • encryption_key

    41AD0502F025DD3F47720DC4BDEED540F3EAFD12

  • install_name

    securekerneI.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Update

  • subdirectory

    SubDir

Targets

    • Target

      rarra.exe

    • Size

      3.1MB

    • MD5

      84e4bcbe0e7abef6f97fd5920d2260e8

    • SHA1

      1aa9140ce8c68743e7c590ced659eaa6c88f5b87

    • SHA256

      1d4ce776869303c1b47159fc6e7ed9be37cd050cf97a1dcd3c75bad449c2e22c

    • SHA512

      62ae063c4e7f24cfd6743e2dc7be765a49b69c1aa06b8d0de3bc4a7cc5ea39f9fa7fed03bcb6a52a05da8c150d5867081d08ba90edbf336781df3174c44cfbdd

    • SSDEEP

      49152:zvilL26AaNeWgPhlmVqvMQ7XSKkxOEMkwk/JxWoGd+THHB72eh2NT:zvaL26AaNeWgPhlmVqkQ7XSKkx/I

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks