General

  • Target

    2024-06-01_821bbfc8f0a946efd3d8c9b8aa6d68ee_megazord

  • Size

    6.0MB

  • Sample

    240601-1dktasfe3y

  • MD5

    821bbfc8f0a946efd3d8c9b8aa6d68ee

  • SHA1

    5bf3f157d56a61fb4ebb92a35664aafcceb2b943

  • SHA256

    7b5cb683875a42757083a2e02fb6cc54d1f472569fc3d570992a18ac019f722e

  • SHA512

    c1ab71e6be5d67fa6fcae1b58c1f8528ebbda63cd790640fae6ebc1229b5cb85583abad16839d72e100dd393045a3ec322a81107a25ce38a3da319389915094d

  • SSDEEP

    98304:vBsvwVReAo6kSF8yYZl1gpJhFEo2ylLj0bsk4BAH6+6TEE:vBaanoJ5ZleLhKKbtY6bEE

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

05KAN24

C2

4Mekey.myftp.biz:4782

Mutex

79b4968e-3635-4865-94f2-359cde910023

Attributes
  • encryption_key

    5A1721840C7FCFA52998D9F98F97F4B8137E6734

  • install_name

    Windows Server.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    Windows Update

Targets

    • Target

      2024-06-01_821bbfc8f0a946efd3d8c9b8aa6d68ee_megazord

    • Size

      6.0MB

    • MD5

      821bbfc8f0a946efd3d8c9b8aa6d68ee

    • SHA1

      5bf3f157d56a61fb4ebb92a35664aafcceb2b943

    • SHA256

      7b5cb683875a42757083a2e02fb6cc54d1f472569fc3d570992a18ac019f722e

    • SHA512

      c1ab71e6be5d67fa6fcae1b58c1f8528ebbda63cd790640fae6ebc1229b5cb85583abad16839d72e100dd393045a3ec322a81107a25ce38a3da319389915094d

    • SSDEEP

      98304:vBsvwVReAo6kSF8yYZl1gpJhFEo2ylLj0bsk4BAH6+6TEE:vBaanoJ5ZleLhKKbtY6bEE

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Detects Windows executables referencing non-Windows User-Agents

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables containing common artifacts observed in infostealers

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks