Analysis

  • max time kernel
    149s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 06:32

General

  • Target

    32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe

  • Size

    3.1MB

  • MD5

    32a233c6cbe98d7457fb45b086aed120

  • SHA1

    a43e35a5edc2a94db1d06f066d1a90cb3c90200d

  • SHA256

    f12649686e60f0d7f8bebb9c6c3dfd643f0c706f4bdaec49d651e9ff0fad7fbd

  • SHA512

    e88b41bc132a74ef6d99d65346202a582278e31659a4d21a71a9cdc0a4df8ad3ede38141df90e5bb0f4a3e92057b1a93e978800317a9ac86a237d22070070cf6

  • SSDEEP

    49152:bv+lL26AaNeWgPhlmVqvMQ7XSKSh6u1JBL/GdDCTHHB72eh2NT:bvuL26AaNeWgPhlmVqkQ7XSKSh6MS

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

2a0a:ef40:e4d:2101:29a7:c4aa:c78c:2099:4782

Mutex

f462053d-454d-4001-9f66-dd505b85431b

Attributes
  • encryption_key

    5D4BAF3712899D2801361E6C34F5B11829B6F1E3

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2204
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    32a233c6cbe98d7457fb45b086aed120

    SHA1

    a43e35a5edc2a94db1d06f066d1a90cb3c90200d

    SHA256

    f12649686e60f0d7f8bebb9c6c3dfd643f0c706f4bdaec49d651e9ff0fad7fbd

    SHA512

    e88b41bc132a74ef6d99d65346202a582278e31659a4d21a71a9cdc0a4df8ad3ede38141df90e5bb0f4a3e92057b1a93e978800317a9ac86a237d22070070cf6

  • memory/2808-10-0x0000000000830000-0x0000000000B54000-memory.dmp
    Filesize

    3.1MB

  • memory/2808-8-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
    Filesize

    9.9MB

  • memory/2808-11-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
    Filesize

    9.9MB

  • memory/2808-12-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
    Filesize

    9.9MB

  • memory/2928-0-0x000007FEF55D3000-0x000007FEF55D4000-memory.dmp
    Filesize

    4KB

  • memory/2928-1-0x00000000010D0000-0x00000000013F4000-memory.dmp
    Filesize

    3.1MB

  • memory/2928-2-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
    Filesize

    9.9MB

  • memory/2928-9-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
    Filesize

    9.9MB