General

  • Target

    Viber.exe

  • Size

    3.3MB

  • MD5

    9863fe2c29f2deb8b301f8180acdedf1

  • SHA1

    105a2679bdf370905368427b16cb15d79c41a4da

  • SHA256

    2ab4ac728381ffef7b917c6e2f9fd45cdbb753238552484b33990d101f90105d

  • SHA512

    bc4b7f07e9b5679c178287c4bee466425c039e5ef49a9fd7b1af7952f96c5445bcfe254f9c6c2d5acbe8feede1d64a4f9bad81ebcf312ab99f3aa8b32fee3f16

  • SSDEEP

    49152:8vzI22SsaNYfdPBldt698dBcjHdhZe0SMfGvoGddHTHHB72eh2NT:8vM22SsaNYfdPBldt6+dBcjHd3e0GN

Score
10/10

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.100.4:4782

Mutex

ff281bf3-1641-40e1-b845-186b77f35b47

Attributes
  • encryption_key

    F8B799D52937CC435CCEC057E69F8914153CFD83

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar family
  • Quasar payload 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • Viber.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections