General

  • Target

    Clientbuilt.exe.bin.exe

  • Size

    3.1MB

  • Sample

    240518-nsyx9ahf65

  • MD5

    266ea912a1c1d768a3e2268ee212e79b

  • SHA1

    741ab991660b5568ea0108e6b0e0784c67f1fc17

  • SHA256

    dbb17bdad394245516b31e3e286453bc7e3de9d6788627fd8970dd588f81f063

  • SHA512

    755ad73b05ea6a33e6bfbc0da8482030c2a12e86b751dd9bfe80c7afee097074061a9bb7a73b04a646d1fb3a41e2255abb78d2fbed9a79a3fec9cc30eeae7ae2

  • SSDEEP

    49152:mvflL26AaNeWgPhlmVqvMQ7XSKqTRJ6kbR3LoGdImTHHB72eh2NT:mvtL26AaNeWgPhlmVqkQ7XSKqTRJ6u

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.1.227:4782

Mutex

f3d13830-043f-4b71-9ea6-e9606fbe9c47

Attributes
  • encryption_key

    E5250226804167CB0B1B4B0E9667D0C056694DCA

  • install_name

    defenderx64.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Defender Helper

  • subdirectory

    Windows Defender

Targets

    • Target

      Clientbuilt.exe.bin.exe

    • Size

      3.1MB

    • MD5

      266ea912a1c1d768a3e2268ee212e79b

    • SHA1

      741ab991660b5568ea0108e6b0e0784c67f1fc17

    • SHA256

      dbb17bdad394245516b31e3e286453bc7e3de9d6788627fd8970dd588f81f063

    • SHA512

      755ad73b05ea6a33e6bfbc0da8482030c2a12e86b751dd9bfe80c7afee097074061a9bb7a73b04a646d1fb3a41e2255abb78d2fbed9a79a3fec9cc30eeae7ae2

    • SSDEEP

      49152:mvflL26AaNeWgPhlmVqvMQ7XSKqTRJ6kbR3LoGdImTHHB72eh2NT:mvtL26AaNeWgPhlmVqkQ7XSKqTRJ6u

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

MITRE ATT&CK Enterprise v15

Tasks