General

  • Target

    Client-built56.exe

  • Size

    3.1MB

  • Sample

    240706-g47k7sycpp

  • MD5

    2c5f24539e73f35d24bc3986308f2ef9

  • SHA1

    7843f57de369dfdbc406705518b1592c5e4f70a7

  • SHA256

    3485ffb9d60e0c7c0084327e2a734a2b067b20778245f7ac96456cddc6f9a9b5

  • SHA512

    af3cbc03ee0d6a87521e5d6f5763843163dcd5fb6d0749f026ff4ab801d1846f9059ac38cda4a822792565a2f0ceaa5e0ffbb97f43e6f38706bfbd128282a51d

  • SSDEEP

    49152:mv+lL26AaNeWgPhlmVqvMQ7XSKBCq1JeLoGdDbTHHB72eh2NT:mvuL26AaNeWgPhlmVqkQ7XSKBCV

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

tcp://TGH-53697.portmap.host:53697:4782

Mutex

e7d4fb50-d79c-4bd3-8707-360abef4571e

Attributes
  • encryption_key

    6AFABF4F74C0812398C367F811C78D8A6479DC97

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    ServiceHost:Windows Accessory

  • subdirectory

    SubDir

Targets

    • Target

      Client-built56.exe

    • Size

      3.1MB

    • MD5

      2c5f24539e73f35d24bc3986308f2ef9

    • SHA1

      7843f57de369dfdbc406705518b1592c5e4f70a7

    • SHA256

      3485ffb9d60e0c7c0084327e2a734a2b067b20778245f7ac96456cddc6f9a9b5

    • SHA512

      af3cbc03ee0d6a87521e5d6f5763843163dcd5fb6d0749f026ff4ab801d1846f9059ac38cda4a822792565a2f0ceaa5e0ffbb97f43e6f38706bfbd128282a51d

    • SSDEEP

      49152:mv+lL26AaNeWgPhlmVqvMQ7XSKBCq1JeLoGdDbTHHB72eh2NT:mvuL26AaNeWgPhlmVqkQ7XSKBCV

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Query Registry

1
T1012

Tasks