General

  • Target

    Update.exe

  • Size

    413KB

  • Sample

    240707-xez3tswgpp

  • MD5

    0f9c37ef7f6df23a9d6b193a9cd7db23

  • SHA1

    e60f7db025a6ed54487e981b62ccfadcb4f6f9fa

  • SHA256

    938d4730b36fc5dcc85411fc9d79a975e3d2fa11e3fff11031aacb9d4c2d0cad

  • SHA512

    9d8475066a80583ec0f5b7e4ddad47afd39e0a90d03aa86f91a391338835d1c51b46e12c3e697569156885bc0eb42c357fff1153711c01d8c80f94202735b9f4

  • SSDEEP

    6144:zhmEjkzQT1TVNG3DPccsyWVgbR4D6kZ4Zc19Rv1F/j15xYwSmQKq0T9Gk:l1TVVGQcsyZ49/99x5qwS9KBGk

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Office04

C2

wireless-boston.gl.at.ply.gg:8801

Mutex

$Sxr-a4FI5KvPJWMj2Jorq9

Attributes
  • encryption_key

    5aGU2flwVjXcdG7DyCX7

  • install_name

    systemlogs.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    systemlogs

  • subdirectory

    SubDir

Targets

    • Target

      Update.exe

    • Size

      413KB

    • MD5

      0f9c37ef7f6df23a9d6b193a9cd7db23

    • SHA1

      e60f7db025a6ed54487e981b62ccfadcb4f6f9fa

    • SHA256

      938d4730b36fc5dcc85411fc9d79a975e3d2fa11e3fff11031aacb9d4c2d0cad

    • SHA512

      9d8475066a80583ec0f5b7e4ddad47afd39e0a90d03aa86f91a391338835d1c51b46e12c3e697569156885bc0eb42c357fff1153711c01d8c80f94202735b9f4

    • SSDEEP

      6144:zhmEjkzQT1TVNG3DPccsyWVgbR4D6kZ4Zc19Rv1F/j15xYwSmQKq0T9Gk:l1TVVGQcsyZ49/99x5qwS9KBGk

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Tasks