General

  • Target

    spare.gg advanced.exe

  • Size

    9.4MB

  • Sample

    240522-ztvg1agf23

  • MD5

    84b24fd57af6b0e675d4712551299eaa

  • SHA1

    580c5dbab07936a8d817e4d95e79df5955127fb4

  • SHA256

    e23c864c53fb943c8675556990cd030d5b9c12f03becf8ac570793f1549ba08b

  • SHA512

    0170138bd6d8de879021d3c85c4ce5133dd936c7ce3be965fbda3fdc2ac395e7a244026dabac84ae6f0d7a6ee6c47aa67ed06aa464814588e8e03a8b6a672b1d

  • SSDEEP

    196608:j+b+sxfNQvKe0urErvI9pWjgU1DEzx7sKL/s1tySEQAkjUWlRH2WE:0Xxf2Se0urEUWjhEhn01tv392WE

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

86.13.66.89:4782

Mutex

584f887c-7024-4e16-a56b-684919f2613f

Attributes
  • encryption_key

    F478C43DE74A681AD4F5AF6B28E598051B310CDC

  • install_name

    WPShell.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows PowerShell

  • subdirectory

    SubDir

Targets

    • Target

      spare.gg advanced.exe

    • Size

      9.4MB

    • MD5

      84b24fd57af6b0e675d4712551299eaa

    • SHA1

      580c5dbab07936a8d817e4d95e79df5955127fb4

    • SHA256

      e23c864c53fb943c8675556990cd030d5b9c12f03becf8ac570793f1549ba08b

    • SHA512

      0170138bd6d8de879021d3c85c4ce5133dd936c7ce3be965fbda3fdc2ac395e7a244026dabac84ae6f0d7a6ee6c47aa67ed06aa464814588e8e03a8b6a672b1d

    • SSDEEP

      196608:j+b+sxfNQvKe0urErvI9pWjgU1DEzx7sKL/s1tySEQAkjUWlRH2WE:0Xxf2Se0urEUWjhEhn01tv392WE

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks