General

  • Target

    ca48280fc38ee01b97fd1a6dd80756a30e32111aa7215e2feb2a47383f2cc014

  • Size

    502KB

  • Sample

    230306-1kmapsed8x

  • MD5

    fa8251735962ea0d69fe2c8e54f30615

  • SHA1

    bfe0a22c8f927861102527def61bd48bb295a2a3

  • SHA256

    ca48280fc38ee01b97fd1a6dd80756a30e32111aa7215e2feb2a47383f2cc014

  • SHA512

    2caf775207ea16c4ec66765bceb2a5a90c72a1ef9756487977b578ccb5de4dd5b0e50d04fe30d854e615c5209db37f868358efdde1983809582bf214bacea5f3

  • SSDEEP

    6144:xTEgdc0Y5XAGbgiIN2RSBIl86bLwSJLaRpmUxcE7tzVvb8u9NikqkucTR3T:xTEgdfYVbg623mUxDrUkucdT

Score
10/10

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

V1

C2

cypher-tech.ca:1604

Mutex

6dab8130-fac0-4174-bba8-7e98c5cf3259

Attributes
  • encryption_key

    0B46707E55E71EA618A8ABD6888A8ED152E3F286

  • install_name

    Windows Startup.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Startup

  • subdirectory

    Windows Startup

Targets

    • Target

      ca48280fc38ee01b97fd1a6dd80756a30e32111aa7215e2feb2a47383f2cc014

    • Size

      502KB

    • MD5

      fa8251735962ea0d69fe2c8e54f30615

    • SHA1

      bfe0a22c8f927861102527def61bd48bb295a2a3

    • SHA256

      ca48280fc38ee01b97fd1a6dd80756a30e32111aa7215e2feb2a47383f2cc014

    • SHA512

      2caf775207ea16c4ec66765bceb2a5a90c72a1ef9756487977b578ccb5de4dd5b0e50d04fe30d854e615c5209db37f868358efdde1983809582bf214bacea5f3

    • SSDEEP

      6144:xTEgdc0Y5XAGbgiIN2RSBIl86bLwSJLaRpmUxcE7tzVvb8u9NikqkucTR3T:xTEgdfYVbg623mUxDrUkucdT

    Score
    10/10
    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Tasks