Analysis

  • max time kernel
    134s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 00:49

General

  • Target

    8fc4a62391febd50587166983e84c5c0_NeikiAnalytics.exe

  • Size

    349KB

  • MD5

    8fc4a62391febd50587166983e84c5c0

  • SHA1

    a4cbaae76ff7ca480ef87fd7aa1f46e830e64621

  • SHA256

    a1707b6c2aafaa7f62d8f69fbde724faf47ed39551fabd757b9e16026f4380b3

  • SHA512

    7adc8f3854f7e74970b36ce7e622f20aac14f425dacffee11bcddecd2f099a29552c7c52ed9d0101c9a2b66094305c7ae4acda8474eb3c0a80095e72a49dba18

  • SSDEEP

    6144:VK2J10qdSlEc39HGwpa75KH22bJzhDMwFVNx09:VKFt85KH2AIw1x09

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

Office04

C2

india-chess.gl.at.ply.gg:64671

Mutex

QSR_MUTEX_ynYCl8Ngv780FxdqkR

Attributes
  • encryption_key

    mfHLMVa4dcqQBTXno0uj

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fc4a62391febd50587166983e84c5c0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\8fc4a62391febd50587166983e84c5c0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1528
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3804,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=4024 /prefetch:8
    1⤵
      PID:2244

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1528-0-0x0000000074F3E000-0x0000000074F3F000-memory.dmp
      Filesize

      4KB

    • memory/1528-1-0x0000000000680000-0x00000000006DE000-memory.dmp
      Filesize

      376KB

    • memory/1528-2-0x0000000005640000-0x0000000005BE4000-memory.dmp
      Filesize

      5.6MB

    • memory/1528-3-0x0000000005130000-0x00000000051C2000-memory.dmp
      Filesize

      584KB

    • memory/1528-4-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/1528-5-0x00000000051D0000-0x0000000005236000-memory.dmp
      Filesize

      408KB

    • memory/1528-6-0x0000000005600000-0x0000000005612000-memory.dmp
      Filesize

      72KB

    • memory/1528-7-0x00000000062F0000-0x000000000632C000-memory.dmp
      Filesize

      240KB

    • memory/1528-8-0x0000000074F3E000-0x0000000074F3F000-memory.dmp
      Filesize

      4KB

    • memory/1528-9-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/1528-10-0x00000000064B0000-0x00000000064BA000-memory.dmp
      Filesize

      40KB