General

  • Target

    359367716a543f967e551c97ec94a6bf4c1e7e08cf5c6c0b91aa4e046d44f4d1

  • Size

    3.1MB

  • Sample

    240207-e8vq4aecfn

  • MD5

    df415a94b93536e36060b33baa82546d

  • SHA1

    08cfa785b11927a3053de2eb3ba9c17b313fca82

  • SHA256

    359367716a543f967e551c97ec94a6bf4c1e7e08cf5c6c0b91aa4e046d44f4d1

  • SHA512

    698547aedf83338f1880a8c1ce65c1913cf77f089a6b41473dc62e585884357a63e0711550ae7dbba98a1719cce3a6424be50d6e15305a73fe5b26544d957654

  • SSDEEP

    49152:mvVt62XlaSFNWPjljiFa2RoUYIrT76+zoG6HXu4THHB72eh2NT:mvn62XlaSFNWPjljiFXRoUYIrT76Y

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office01

C2

31.220.97.187:443

Mutex

0505375d-d956-4c5c-b735-c942a92b89cb

Attributes
  • encryption_key

    535E12CCD94BDC2CFFD2A9CFF6D5C3251B8CDAE3

  • install_name

    winboot.exe

  • log_directory

    Logs

  • reconnect_delay

    5000

  • startup_key

    UEFI boot

  • subdirectory

    bootufi

Targets

    • Target

      359367716a543f967e551c97ec94a6bf4c1e7e08cf5c6c0b91aa4e046d44f4d1

    • Size

      3.1MB

    • MD5

      df415a94b93536e36060b33baa82546d

    • SHA1

      08cfa785b11927a3053de2eb3ba9c17b313fca82

    • SHA256

      359367716a543f967e551c97ec94a6bf4c1e7e08cf5c6c0b91aa4e046d44f4d1

    • SHA512

      698547aedf83338f1880a8c1ce65c1913cf77f089a6b41473dc62e585884357a63e0711550ae7dbba98a1719cce3a6424be50d6e15305a73fe5b26544d957654

    • SSDEEP

      49152:mvVt62XlaSFNWPjljiFa2RoUYIrT76+zoG6HXu4THHB72eh2NT:mvn62XlaSFNWPjljiFXRoUYIrT76Y

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Tasks