Analysis
-
max time kernel
126s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 04:19
Behavioral task
behavioral1
Sample
a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exe
-
Size
3.1MB
-
MD5
a5aa53a0c804e4ca657a4f27cd1c02c0
-
SHA1
0ee279c8084ef985c4525b5d2f494c28c5795e8e
-
SHA256
a0b392d3c49dc9b3b763b6ad04984877f6ab7652a09630faa5b7058a19c81a5f
-
SHA512
cf59cb9797901a7a2cf447d2bb468996728a8c135e40978c545696e076f82b3faeae47681afb05498df856042d253cc16800d1dba57f89594428f2bcbe5326f3
-
SSDEEP
49152:evkt62XlaSFNWPjljiFa2RoUYIbHRJ6hbR3LoGduKTHHB72eh2NT:ev462XlaSFNWPjljiFXRoUYIbHRJ6D
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.50.244:4782
8c0dd4a8-9378-4bb0-a8b0-01c7a7abc4a0
-
encryption_key
25C9945CAA6B7DC1F00936AF44864E2B40484EAE
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2972-1-0x0000000001090000-0x00000000013B4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar behavioral1/memory/2564-9-0x0000000000110000-0x0000000000434000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2564 Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2648 schtasks.exe 2660 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exeClient.exedescription pid process Token: SeDebugPrivilege 2972 a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exe Token: SeDebugPrivilege 2564 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2564 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exeClient.exedescription pid process target process PID 2972 wrote to memory of 2648 2972 a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exe schtasks.exe PID 2972 wrote to memory of 2648 2972 a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exe schtasks.exe PID 2972 wrote to memory of 2648 2972 a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exe schtasks.exe PID 2972 wrote to memory of 2564 2972 a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exe Client.exe PID 2972 wrote to memory of 2564 2972 a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exe Client.exe PID 2972 wrote to memory of 2564 2972 a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exe Client.exe PID 2564 wrote to memory of 2660 2564 Client.exe schtasks.exe PID 2564 wrote to memory of 2660 2564 Client.exe schtasks.exe PID 2564 wrote to memory of 2660 2564 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\a5aa53a0c804e4ca657a4f27cd1c02c0_NeikiAnalytics.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2648 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5a5aa53a0c804e4ca657a4f27cd1c02c0
SHA10ee279c8084ef985c4525b5d2f494c28c5795e8e
SHA256a0b392d3c49dc9b3b763b6ad04984877f6ab7652a09630faa5b7058a19c81a5f
SHA512cf59cb9797901a7a2cf447d2bb468996728a8c135e40978c545696e076f82b3faeae47681afb05498df856042d253cc16800d1dba57f89594428f2bcbe5326f3