Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 22:07
Behavioral task
behavioral1
Sample
265ccc5b2dc0c825f7d1a65dd3145340_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
265ccc5b2dc0c825f7d1a65dd3145340_NeikiAnalytics.exe
-
Size
3.1MB
-
MD5
265ccc5b2dc0c825f7d1a65dd3145340
-
SHA1
7111d7905bbe47c59a7f1759793f2d2ef6b6c5e1
-
SHA256
d34a1086238301234ba85e975fadc050a14b224317a0dd211070fe5c4467f18c
-
SHA512
804c89ee1120334d9dc9009c42ee0dd8568b31afc0f1d045ea39a51acf71817e803a3cf2f31482cee4973da4b7ba6f24eda7f5c4f72c1eaaad7fb26ac33ffec2
-
SSDEEP
49152:XvmI22SsaNYfdPBldt698dBcjH8tXRJ6mbR3LoGdxQTHHB72eh2NT:Xvr22SsaNYfdPBldt6+dBcjHsXRJ6g
Malware Config
Extracted
quasar
1.4.1
Clients
greenindianman-49703.portmap.host:49703
a81b3de7-2166-4055-925d-fe9dc1d9d6bf
-
encryption_key
95AA1BBAC73B9C4A85C5C9CA17AB01066062736A
-
install_name
WinRar.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Task Manager
-
subdirectory
WinRar
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3404-1-0x00000000000B0000-0x00000000003D4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\WinRar\WinRar.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
WinRar.exepid process 3292 WinRar.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4916 schtasks.exe 3120 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
265ccc5b2dc0c825f7d1a65dd3145340_NeikiAnalytics.exeWinRar.exedescription pid process Token: SeDebugPrivilege 3404 265ccc5b2dc0c825f7d1a65dd3145340_NeikiAnalytics.exe Token: SeDebugPrivilege 3292 WinRar.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
WinRar.exepid process 3292 WinRar.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
WinRar.exepid process 3292 WinRar.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WinRar.exepid process 3292 WinRar.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
265ccc5b2dc0c825f7d1a65dd3145340_NeikiAnalytics.exeWinRar.exedescription pid process target process PID 3404 wrote to memory of 4916 3404 265ccc5b2dc0c825f7d1a65dd3145340_NeikiAnalytics.exe schtasks.exe PID 3404 wrote to memory of 4916 3404 265ccc5b2dc0c825f7d1a65dd3145340_NeikiAnalytics.exe schtasks.exe PID 3404 wrote to memory of 3292 3404 265ccc5b2dc0c825f7d1a65dd3145340_NeikiAnalytics.exe WinRar.exe PID 3404 wrote to memory of 3292 3404 265ccc5b2dc0c825f7d1a65dd3145340_NeikiAnalytics.exe WinRar.exe PID 3292 wrote to memory of 3120 3292 WinRar.exe schtasks.exe PID 3292 wrote to memory of 3120 3292 WinRar.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\265ccc5b2dc0c825f7d1a65dd3145340_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\265ccc5b2dc0c825f7d1a65dd3145340_NeikiAnalytics.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Task Manager" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WinRar\WinRar.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4916 -
C:\Users\Admin\AppData\Roaming\WinRar\WinRar.exe"C:\Users\Admin\AppData\Roaming\WinRar\WinRar.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Task Manager" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WinRar\WinRar.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5265ccc5b2dc0c825f7d1a65dd3145340
SHA17111d7905bbe47c59a7f1759793f2d2ef6b6c5e1
SHA256d34a1086238301234ba85e975fadc050a14b224317a0dd211070fe5c4467f18c
SHA512804c89ee1120334d9dc9009c42ee0dd8568b31afc0f1d045ea39a51acf71817e803a3cf2f31482cee4973da4b7ba6f24eda7f5c4f72c1eaaad7fb26ac33ffec2