General

  • Target

    87756bf702699c3df85d5e2f773308ea_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240531-sqjsrscd5w

  • MD5

    87756bf702699c3df85d5e2f773308ea

  • SHA1

    b8797a64796649605e138b45bc5112a07329f1df

  • SHA256

    beb2a7c0eaa4c35c9f9a699417c395d78e9e76ffc790c40e7a0987b8044577e0

  • SHA512

    f16c78308f8686e2cc28408b5265e710ffbe389161ef5c9df9f454c62f5a88c8ae207e859bd6ffa6b990944911b534c7085f70e9bd30e89ad407262d8a91c293

  • SSDEEP

    24576:JAHnh+eWsN3skA4RV1Hom2KXMmHawWv769AZEeFxD3140je8211Wxv14Rf995:Qh+ZkldoPK8Yaw4D1FxRZJgp

Malware Config

Extracted

Family

quasar

Version

1.4.0.0

Botnet

Office04

C2

brave.webredirect.org:5467

Mutex

Xa8hxCQyVS1H1Wdqe8

Attributes
  • encryption_key

    BLgRDyrND0s3i7A4nwYc

  • install_name

    Micsoft.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Micsoft

  • subdirectory

    Micsoft Updata

Extracted

Family

revengerat

Mutex

Targets

    • Target

      87756bf702699c3df85d5e2f773308ea_JaffaCakes118

    • Size

      1.4MB

    • MD5

      87756bf702699c3df85d5e2f773308ea

    • SHA1

      b8797a64796649605e138b45bc5112a07329f1df

    • SHA256

      beb2a7c0eaa4c35c9f9a699417c395d78e9e76ffc790c40e7a0987b8044577e0

    • SHA512

      f16c78308f8686e2cc28408b5265e710ffbe389161ef5c9df9f454c62f5a88c8ae207e859bd6ffa6b990944911b534c7085f70e9bd30e89ad407262d8a91c293

    • SSDEEP

      24576:JAHnh+eWsN3skA4RV1Hom2KXMmHawWv769AZEeFxD3140je8211Wxv14Rf995:Qh+ZkldoPK8Yaw4D1FxRZJgp

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • RevengeRat Executable

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

JavaScript

1
T1059.007

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks