General

  • Target

    $phantom-skull.bat

  • Size

    586KB

  • Sample

    240605-1j5qnaba24

  • MD5

    3f4ece14276b9a3e1e10af1a2b1b8dfe

  • SHA1

    a69c879a38c3aa8f45cd68721e92da4b2764a21b

  • SHA256

    5e93bfa2d2fe95587cc4188f3cec20920ac1cf9c14940409c598f23147db1b8a

  • SHA512

    e5b7542ee731c02b3aec132a769974f4e3f43496cfd538df76553695e06d24c0f1153cd76581a0a9874194adf2eca60c5bfb43ad6f57e12b96b60abf4f4f586a

  • SSDEEP

    12288:ojDtCqD6/FY2qyiInQaRxp2Dgtmf3jk4pn+Zn9r+N4I85IS/j0FYd:o/hG/jqnINn2DgMjXn+ZN+/Nxed

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

Office04

C2

127.0.0.1:4782

Mutex

QSR_MUTEX_6eCif6XcwfXry8UScl

Attributes
  • encryption_key

    5nBytPW7wGaoGTQFl19L

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Targets

    • Target

      $phantom-skull.bat

    • Size

      586KB

    • MD5

      3f4ece14276b9a3e1e10af1a2b1b8dfe

    • SHA1

      a69c879a38c3aa8f45cd68721e92da4b2764a21b

    • SHA256

      5e93bfa2d2fe95587cc4188f3cec20920ac1cf9c14940409c598f23147db1b8a

    • SHA512

      e5b7542ee731c02b3aec132a769974f4e3f43496cfd538df76553695e06d24c0f1153cd76581a0a9874194adf2eca60c5bfb43ad6f57e12b96b60abf4f4f586a

    • SSDEEP

      12288:ojDtCqD6/FY2qyiInQaRxp2Dgtmf3jk4pn+Zn9r+N4I85IS/j0FYd:o/hG/jqnINn2DgMjXn+ZN+/Nxed

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Tasks