General

  • Target

    b0ba826970a10449ffd0b343b4e80320_NeikiAnalytics.exe

  • Size

    6.6MB

  • Sample

    240520-fd153acc48

  • MD5

    b0ba826970a10449ffd0b343b4e80320

  • SHA1

    97745a1c361394ae11902e6fdba35d40af8a83ec

  • SHA256

    4b03baf5500aa7c4b77e4a75604a21687e4466d40fd16afe690edb9ef75a5a74

  • SHA512

    c005382ffe77024b206b113d7785b518ac127a6900edbb587a9f07f791d63d34911107e61982a243b5922657a61243201633677af8b0393ace64f1c3278b77f8

  • SSDEEP

    196608:gLFYEg07NIakUbY6ZQXsVkESEJJEkgls8s4kgXtD:gJFg07aaR3Q5ULEkglpFkA

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Targets

    • Target

      b0ba826970a10449ffd0b343b4e80320_NeikiAnalytics.exe

    • Size

      6.6MB

    • MD5

      b0ba826970a10449ffd0b343b4e80320

    • SHA1

      97745a1c361394ae11902e6fdba35d40af8a83ec

    • SHA256

      4b03baf5500aa7c4b77e4a75604a21687e4466d40fd16afe690edb9ef75a5a74

    • SHA512

      c005382ffe77024b206b113d7785b518ac127a6900edbb587a9f07f791d63d34911107e61982a243b5922657a61243201633677af8b0393ace64f1c3278b77f8

    • SSDEEP

      196608:gLFYEg07NIakUbY6ZQXsVkESEJJEkgls8s4kgXtD:gJFg07aaR3Q5ULEkglpFkA

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks