General

  • Target

    2644dec48ca3539cfc4a7b4dba0bd212

  • Size

    16KB

  • Sample

    240319-ekhrmahf4s

  • MD5

    2644dec48ca3539cfc4a7b4dba0bd212

  • SHA1

    d5fd9c4b6f865ba7dec0604bdd7b06f0f00023f8

  • SHA256

    ea7efe5b685adb6324eea4717d5a9ef0c09c0222acc527d3bff2dc752d0cdcf9

  • SHA512

    756a9acf67292a0cc2107188316e0ccf15c3ca8317e65fb5add57a525bb0fece07f5e0d9ef430a54ec21ae6b2a9242f7bd3926b1791dc3e704ae40f10b194ad3

  • SSDEEP

    384:l6IyZLpL3LxYLTL62cpOgAM+o/8E9VF0NyA1epRJ:l6rZFz1Yn3cpOgAMxkEnV

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

KZ1

C2

77.232.132.25:4999

Mutex

8892f097-602a-41ca-8df2-0bf3fd113bd2

Attributes
  • encryption_key

    790BD6D1C1540AE1BFB811F2DC1E0185525C5DCB

  • install_name

    LestaClient.exe

  • log_directory

    LestaLogs

  • reconnect_delay

    3000

  • startup_key

    Lesta Game Center

  • subdirectory

    Lesta

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

KZ1

C2

77.232.132.25:5001

Mutex

AsyncMutex_6SI8OJU68

Attributes
  • delay

    3

  • install

    false

  • install_file

    service.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      2644dec48ca3539cfc4a7b4dba0bd212

    • Size

      16KB

    • MD5

      2644dec48ca3539cfc4a7b4dba0bd212

    • SHA1

      d5fd9c4b6f865ba7dec0604bdd7b06f0f00023f8

    • SHA256

      ea7efe5b685adb6324eea4717d5a9ef0c09c0222acc527d3bff2dc752d0cdcf9

    • SHA512

      756a9acf67292a0cc2107188316e0ccf15c3ca8317e65fb5add57a525bb0fece07f5e0d9ef430a54ec21ae6b2a9242f7bd3926b1791dc3e704ae40f10b194ad3

    • SSDEEP

      384:l6IyZLpL3LxYLTL62cpOgAM+o/8E9VF0NyA1epRJ:l6rZFz1Yn3cpOgAMxkEnV

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks