General

  • Target

    c509ea51e44a654f104ab9fb8e5d681a871159c73fcf3f666245e303387329b2.exe

  • Size

    3.1MB

  • Sample

    240530-byfbwaaf49

  • MD5

    e3d628461d24faf2ad61e1305ed99542

  • SHA1

    aefcdd93114397de51ce8f63e9ef96b65a5b5c11

  • SHA256

    c509ea51e44a654f104ab9fb8e5d681a871159c73fcf3f666245e303387329b2

  • SHA512

    20d47ef82c1dde83325d088c69ff9ae6f968b0a19d652f5ed2f21b1531c86fbf0b49e9df0d524c1333001c7565a8a56039aa31bb82ceba63c41b989dc8fcc991

  • SSDEEP

    49152:xvSlL26AaNeWgPhlmVqvMQ7XSK0bLimzCCoGdITHHB72eh2NT:xvKL26AaNeWgPhlmVqkQ7XSK0bLz

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

31.177.108.29:4782

Mutex

553dcf2c-4c70-4c0c-935a-2e078a46f03e

Attributes
  • encryption_key

    DAFF70D249B4EC619D5A052FDD3418E3549FF268

  • install_name

    KR6nDu9fLhop1bFe.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Defender.Process

  • subdirectory

    SubDir

Targets

    • Target

      c509ea51e44a654f104ab9fb8e5d681a871159c73fcf3f666245e303387329b2.exe

    • Size

      3.1MB

    • MD5

      e3d628461d24faf2ad61e1305ed99542

    • SHA1

      aefcdd93114397de51ce8f63e9ef96b65a5b5c11

    • SHA256

      c509ea51e44a654f104ab9fb8e5d681a871159c73fcf3f666245e303387329b2

    • SHA512

      20d47ef82c1dde83325d088c69ff9ae6f968b0a19d652f5ed2f21b1531c86fbf0b49e9df0d524c1333001c7565a8a56039aa31bb82ceba63c41b989dc8fcc991

    • SSDEEP

      49152:xvSlL26AaNeWgPhlmVqvMQ7XSK0bLimzCCoGdITHHB72eh2NT:xvKL26AaNeWgPhlmVqkQ7XSK0bLz

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Detects Windows executables referencing non-Windows User-Agents

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables containing common artifacts observed in infostealers

    • Executes dropped EXE

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Tasks