General

  • Target

    1.exe

  • Size

    9.9MB

  • Sample

    240627-xjjlmsxdnm

  • MD5

    96d23c2d4dcee40729b28f949ca2d003

  • SHA1

    8ab47f812f842cf093c0289daab045fb534ea7a1

  • SHA256

    13d446a0227f75aa7cf81637029ecc0dd2238639a4c1cdef89748b360be7c626

  • SHA512

    0b3b780f7ec58137bad0c97d8974ed6c4e8ecb5d1e2dab2e2c424cf172f24bb87dbd7f1d36249fae346bcb3e98d2877863b66ac41b0b09afe1d2e97907d6d34d

  • SSDEEP

    196608:3iHTKMoeQFbfeN/FJMIDJf0gsAGK5SEQRWuAKt+L:M//Fqyf0gsfNRAK

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

history-foo.gl.at.ply.gg:42349

Mutex

51fe5088-4e6f-43ea-a53f-ed49150587aa324254r4r3weff4f45r3ewwtrfrt

Attributes
  • encryption_key

    CBFC5D217E55BEBDCD3A6EFA924299F76BC328D9

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Update

  • subdirectory

    SubDir

Targets

    • Target

      1.exe

    • Size

      9.9MB

    • MD5

      96d23c2d4dcee40729b28f949ca2d003

    • SHA1

      8ab47f812f842cf093c0289daab045fb534ea7a1

    • SHA256

      13d446a0227f75aa7cf81637029ecc0dd2238639a4c1cdef89748b360be7c626

    • SHA512

      0b3b780f7ec58137bad0c97d8974ed6c4e8ecb5d1e2dab2e2c424cf172f24bb87dbd7f1d36249fae346bcb3e98d2877863b66ac41b0b09afe1d2e97907d6d34d

    • SSDEEP

      196608:3iHTKMoeQFbfeN/FJMIDJf0gsAGK5SEQRWuAKt+L:M//Fqyf0gsfNRAK

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Tasks