Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 20:37

General

  • Target

    1cc21298b9e394b4951fc011a582c410_NeikiAnalytics.exe

  • Size

    3.1MB

  • MD5

    1cc21298b9e394b4951fc011a582c410

  • SHA1

    5532754638d680687e038c3b6126ad1ac7b9a953

  • SHA256

    bdd58cae7b811d677926b1d9044d42b484263e1a108465d8a42a0aae9d8ae06d

  • SHA512

    52c4d6f3cdf81243ae227fdeaa03e19c4e9e8d61814fc36dada8034c1fd03487939f815ebace769e4591322e74eb248399b699205e2dfed4e8af22eb5b58b88c

  • SSDEEP

    49152:+vBt62XlaSFNWPjljiFa2RoUYITCh1JmLoGdZ6LTHHB72eh2NT:+vr62XlaSFNWPjljiFXRoUYITCSJ

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.10.128:4782

Mutex

92a0dbed-92db-4316-8689-94f896bde9d4

Attributes
  • encryption_key

    C930B2A58084255426DA306F1B9DD84DFBBC2448

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    file manager

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cc21298b9e394b4951fc011a582c410_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1cc21298b9e394b4951fc011a582c410_NeikiAnalytics.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "file manager" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1244
    • C:\Windows\system32\SubDir\Client.exe
      "C:\Windows\system32\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "file manager" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    1cc21298b9e394b4951fc011a582c410

    SHA1

    5532754638d680687e038c3b6126ad1ac7b9a953

    SHA256

    bdd58cae7b811d677926b1d9044d42b484263e1a108465d8a42a0aae9d8ae06d

    SHA512

    52c4d6f3cdf81243ae227fdeaa03e19c4e9e8d61814fc36dada8034c1fd03487939f815ebace769e4591322e74eb248399b699205e2dfed4e8af22eb5b58b88c

  • memory/2140-8-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/2140-11-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/2140-9-0x00000000008E0000-0x0000000000C04000-memory.dmp
    Filesize

    3.1MB

  • memory/2140-12-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/2220-0-0x000007FEF5F83000-0x000007FEF5F84000-memory.dmp
    Filesize

    4KB

  • memory/2220-1-0x0000000000800000-0x0000000000B24000-memory.dmp
    Filesize

    3.1MB

  • memory/2220-2-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/2220-10-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB