General

  • Target

    Hello.zip

  • Size

    1.2MB

  • Sample

    240602-3qk1yabd8z

  • MD5

    833b554ced0a308dd74b615e8073d097

  • SHA1

    f3b0051b2d81978d61d352b32522f73b4fca4ac2

  • SHA256

    7e0c75a10e45e707e25ff968ddf24cb7ed73fd80ae49a04091a1a51f13bd1fb9

  • SHA512

    644e5c2567490a7122afa3f757683ca4c455c34d882872784b7172dfb96537a84e7dde13b6c6bea745ea55f5f32267d5d0387e43c0a30069e12feb94d48635f7

  • SSDEEP

    24576:xQ85IvumH74k0CKB1ny8ajigJov3s0c/PnCNBLreMraeHTsF:xZ5IfH74kJKrojHovs0cXq9y9GsF

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.1.1:4782

88.98.207.207:4782

192.168.1.211:4782

192.168.0.132:4782

2a01:4b00:b31a:3e00:d4a4:5f88:ab8:cc7d:4782

fd00::1617:c634:9b0b:2a22:4782

2a01:4b00:b31a:3e00:c7a:623f:eb1:3db6:4782

fd00::c7a:623f:eb1:3db6:4782

fe80::19ef:ec1a:f41f:39a5%5:4782

Mutex

6d19d2f9-1235-4b10-a1dd-486dc3edd052

Attributes
  • encryption_key

    12AE26995FE0F312DC3ADA3C8CD142053AD088CA

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Targets

    • Target

      Client-built.exe

    • Size

      3.1MB

    • MD5

      c7d2cead872af6fb32edddcf71b5111b

    • SHA1

      7bbdc422948e09751d8fd35d384bc2ed8f6d9eff

    • SHA256

      97b3602ac7222d914c4a8fb116e76582f695c377b6bf5d524489a2dc3ea90d8b

    • SHA512

      822b76495194780a9aa8f6352cb0d1b718c9e2a2c6f9d0f74cde6bc139c7d2959f82f95d2c89b36e7b2890fd3b7fd05a4d139238d1aad9cb6cfc4cbd84ebf015

    • SSDEEP

      49152:dv9zn3r24paQe+GPhlz1Tt6U7PkD6sg3yR2YRAkCKLoGJYjTHHB72eh2NT:dvFr24paQe+GPhlz1TwU7PkDng3yn

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks