Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 20:37

General

  • Target

    1cc21298b9e394b4951fc011a582c410_NeikiAnalytics.exe

  • Size

    3.1MB

  • MD5

    1cc21298b9e394b4951fc011a582c410

  • SHA1

    5532754638d680687e038c3b6126ad1ac7b9a953

  • SHA256

    bdd58cae7b811d677926b1d9044d42b484263e1a108465d8a42a0aae9d8ae06d

  • SHA512

    52c4d6f3cdf81243ae227fdeaa03e19c4e9e8d61814fc36dada8034c1fd03487939f815ebace769e4591322e74eb248399b699205e2dfed4e8af22eb5b58b88c

  • SSDEEP

    49152:+vBt62XlaSFNWPjljiFa2RoUYITCh1JmLoGdZ6LTHHB72eh2NT:+vr62XlaSFNWPjljiFXRoUYITCSJ

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.10.128:4782

Mutex

92a0dbed-92db-4316-8689-94f896bde9d4

Attributes
  • encryption_key

    C930B2A58084255426DA306F1B9DD84DFBBC2448

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    file manager

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cc21298b9e394b4951fc011a582c410_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1cc21298b9e394b4951fc011a582c410_NeikiAnalytics.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "file manager" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2000
    • C:\Windows\system32\SubDir\Client.exe
      "C:\Windows\system32\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5008
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "file manager" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4800

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    1cc21298b9e394b4951fc011a582c410

    SHA1

    5532754638d680687e038c3b6126ad1ac7b9a953

    SHA256

    bdd58cae7b811d677926b1d9044d42b484263e1a108465d8a42a0aae9d8ae06d

    SHA512

    52c4d6f3cdf81243ae227fdeaa03e19c4e9e8d61814fc36dada8034c1fd03487939f815ebace769e4591322e74eb248399b699205e2dfed4e8af22eb5b58b88c

  • memory/948-0-0x00007FFD7D5F3000-0x00007FFD7D5F5000-memory.dmp
    Filesize

    8KB

  • memory/948-1-0x00000000000D0000-0x00000000003F4000-memory.dmp
    Filesize

    3.1MB

  • memory/948-2-0x00007FFD7D5F0000-0x00007FFD7E0B1000-memory.dmp
    Filesize

    10.8MB

  • memory/948-10-0x00007FFD7D5F0000-0x00007FFD7E0B1000-memory.dmp
    Filesize

    10.8MB

  • memory/5008-9-0x00007FFD7D5F0000-0x00007FFD7E0B1000-memory.dmp
    Filesize

    10.8MB

  • memory/5008-11-0x00007FFD7D5F0000-0x00007FFD7E0B1000-memory.dmp
    Filesize

    10.8MB

  • memory/5008-12-0x000000001B940000-0x000000001B990000-memory.dmp
    Filesize

    320KB

  • memory/5008-13-0x000000001BA50000-0x000000001BB02000-memory.dmp
    Filesize

    712KB

  • memory/5008-14-0x00007FFD7D5F0000-0x00007FFD7E0B1000-memory.dmp
    Filesize

    10.8MB