General

  • Target

    4363463463464363463463463.zip

  • Size

    4KB

  • Sample

    250127-21fzasyqem

  • MD5

    cfc7f9845dbf6737f2f7984f4c506ad8

  • SHA1

    8bf430e204e7531953bc03631c0ebf68412a063b

  • SHA256

    8f56584766e1e447c0436b9f7ef4ac2ecd7424715feb08fc6d99e6c176217c81

  • SHA512

    0ed3bc3abcfdd06769822f211a3497d4c77fa78dcd9704adb37a4b2b609cc5001ced23aa29e7c2bd1ce40e2c71b2807d22bc704cb01fe50acb9e3c7cefd828a9

  • SSDEEP

    96:+WBf1inGx9SfZ+VCv3wlTDMQ1kyKXyyJNOBIKkNvL5qK+7zHf6MlYOQVPGmcEvQ:+WBfwncSf8Cv3w9DZjKXjmBIKEvLs97f

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

biseo-48321.portmap.host:48321

14.243.221.170:2654

104.251.123.245:23600

Mutex

cb74f432-50f1-4947-8163-7687a0292fb0

Attributes
  • encryption_key

    D1BBEF3C04D88FE8F97EE2745041632CE9C760EE

  • install_name

    Svchost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Svchost

  • subdirectory

    Svchost

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

2.tcp.eu.ngrok.io:19695

Mutex

gonq3XlXWgiz

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

SGVP

C2

192.168.1.9:4782

150.129.206.176:4782

Ai-Sgvp-33452.portmap.host:33452

Mutex

a27420c6-f346-4b84-b7bd-6b3eab5a43cb

Attributes
  • encryption_key

    09BBDA8FF0524296F02F8F81158F33C0AA74D487

  • install_name

    User Application Data.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windowns Client Startup

  • subdirectory

    Quasar

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

3.70.228.168:555

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

kys

C2

192.168.100.2:4444

Mutex

87964754-44e1-4ed3-a66e-f8de30cfe006

Attributes
  • encryption_key

    6B74F0C858B7E90573D4E97997F2A082B9781250

  • install_name

    Panel.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Panel

  • subdirectory

    SubDir

Extracted

Family

vidar

Version

8.8

Botnet

b1d953ef7170b7533c12ec48f4e2dfdc

C2

https://tufure.xyz

https://steamcommunity.com/profiles/76561199662282318

https://t.me/t8jmhl

Attributes
  • profile_id_v2

    b1d953ef7170b7533c12ec48f4e2dfdc

  • user_agent

    Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) AppleWebKit/534.6 (KHTML, like Gecko) Chrome/8.0.500.0 Safari/534.6

Targets

    • Target

      4363463463464363463463463.exe

    • Size

      10KB

    • MD5

      2a94f3960c58c6e70826495f76d00b85

    • SHA1

      e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

    • SHA256

      2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

    • SHA512

      fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

    • SSDEEP

      192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Asyncrat family

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Dcrat family

    • Detect Vidar Stealer

    • InfinityLock Ransomware

      Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

    • Infinitylock family

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar family

    • Quasar payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar family

    • Async RAT payload

    • Adds policy Run key to start application

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Obfuscated Files or Information: Command Obfuscation

      Adversaries may obfuscate content during command execution to impede detection.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks