General

  • Target

    e4fcf1f6b71043e7c7c32f6954a0a1972696fa1bb9b6543ead14e85626890a11.exe

  • Size

    294KB

  • Sample

    240705-yk3xcaxajf

  • MD5

    04c30859516960ad61fcda864c16ea84

  • SHA1

    c5893f23d34826eb061cbff517843793f13b0e6a

  • SHA256

    e4fcf1f6b71043e7c7c32f6954a0a1972696fa1bb9b6543ead14e85626890a11

  • SHA512

    ef58cd9756f6d89b9752a6a233e388bfca9d1cb707af641ef95f04181b142e260c4c5c8e034270de35cd88cf569d81cebbcdc5af3749840436d006859cc6230c

  • SSDEEP

    3072:7o7lYJHuSHgB24g54PzOOqJYGk6/uGDB0C6Z3pMJCv5Aa5OZw1Rvbq/ZU1os8rG1:U7lRw4vB890C6ZwLORvbq/uv8M

Malware Config

Targets

    • Target

      e4fcf1f6b71043e7c7c32f6954a0a1972696fa1bb9b6543ead14e85626890a11.exe

    • Size

      294KB

    • MD5

      04c30859516960ad61fcda864c16ea84

    • SHA1

      c5893f23d34826eb061cbff517843793f13b0e6a

    • SHA256

      e4fcf1f6b71043e7c7c32f6954a0a1972696fa1bb9b6543ead14e85626890a11

    • SHA512

      ef58cd9756f6d89b9752a6a233e388bfca9d1cb707af641ef95f04181b142e260c4c5c8e034270de35cd88cf569d81cebbcdc5af3749840436d006859cc6230c

    • SSDEEP

      3072:7o7lYJHuSHgB24g54PzOOqJYGk6/uGDB0C6Z3pMJCv5Aa5OZw1Rvbq/ZU1os8rG1:U7lRw4vB890C6ZwLORvbq/uv8M

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks