General

  • Target

    Neo.bat

  • Size

    272KB

  • Sample

    240628-3yyl1awakg

  • MD5

    7e4958f049e5dac26748252f3447d3a3

  • SHA1

    ee9dcf7b4eb963547edc6adb524e70a20a29aa03

  • SHA256

    afd1e3df846e293a28e0cbf7c2d75d14b2741870f4f4d9821a52eb8444ccf182

  • SHA512

    b0c40b52ae2543dad9db1b6dd1bd3b13407843715ad0f419d7520b90bb4aed6235187a9baf1bbe7b852c4e39911e65150ef28455a8e52225bc04ab4b8bc39160

  • SSDEEP

    6144:l73aNpEWlF7vxuEGAM5sfaHX+Of9iGUfKNjkXtYEgXoTb2k:lLmEWJjMi0X3ViGUf8ctVaY

Malware Config

Extracted

Family

quasar

Version

1.1.0

Botnet

Slave

C2

runderscore00-42512.portmap.io:42512

Mutex

QSR_MUTEX_aYgVTolyJfnSo2kPQj

Attributes
  • encryption_key

    Yf65C7zFbniWDCy7fhUm

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Targets

    • Target

      Neo.bat

    • Size

      272KB

    • MD5

      7e4958f049e5dac26748252f3447d3a3

    • SHA1

      ee9dcf7b4eb963547edc6adb524e70a20a29aa03

    • SHA256

      afd1e3df846e293a28e0cbf7c2d75d14b2741870f4f4d9821a52eb8444ccf182

    • SHA512

      b0c40b52ae2543dad9db1b6dd1bd3b13407843715ad0f419d7520b90bb4aed6235187a9baf1bbe7b852c4e39911e65150ef28455a8e52225bc04ab4b8bc39160

    • SSDEEP

      6144:l73aNpEWlF7vxuEGAM5sfaHX+Of9iGUfKNjkXtYEgXoTb2k:lLmEWJjMi0X3ViGUf8ctVaY

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks