General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • Sample

    240328-zkpv6agb6w

  • MD5

    5b2ccc8a8d94dde2f51b8311e2548255

  • SHA1

    22edf1e9abd6902e1c9b424a548b6d52df20ae22

  • SHA256

    df11dd094952f12ea053085c7a7801326a58dc2ce42570b35b2fec98a7801808

  • SHA512

    78c8c5d54be2926744351846723903da6e51d517b70f1aac7312a6f29ce64663eb39db905a343a5ddef235c26d093c3e97bbd21abc27ebdf1bc4de257bb4a861

  • SSDEEP

    49152:DvRuf2NUaNmwzPWlvdaKM7ZxTwUsEdGWBeLLoBdLTHHB72eh2NT:Dvsf2NUaNmwzPWlvdaB7ZxTwUlGl

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

140.238.91.110:38899

uk2.localto.net:38899:38899

Mutex

276d9dc6-b19c-4958-8ac3-89586bd3b515

Attributes
  • encryption_key

    ABCF70C37D1A79A01712038122D1532DF20DF72A

  • install_name

    Client.exe

  • log_directory

    Error Logs

  • reconnect_delay

    3000

  • startup_key

    WOS64

  • subdirectory

    Windows

Targets

    • Target

      Client-built.exe

    • Size

      3.1MB

    • MD5

      5b2ccc8a8d94dde2f51b8311e2548255

    • SHA1

      22edf1e9abd6902e1c9b424a548b6d52df20ae22

    • SHA256

      df11dd094952f12ea053085c7a7801326a58dc2ce42570b35b2fec98a7801808

    • SHA512

      78c8c5d54be2926744351846723903da6e51d517b70f1aac7312a6f29ce64663eb39db905a343a5ddef235c26d093c3e97bbd21abc27ebdf1bc4de257bb4a861

    • SSDEEP

      49152:DvRuf2NUaNmwzPWlvdaKM7ZxTwUsEdGWBeLLoBdLTHHB72eh2NT:Dvsf2NUaNmwzPWlvdaB7ZxTwUlGl

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks