Analysis
-
max time kernel
126s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 21:38
Behavioral task
behavioral1
Sample
420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exe
-
Size
3.1MB
-
MD5
420069995f69b06e89dc9a8eb7f60450
-
SHA1
03567ec7091b9197d9c66139201965e8603a5473
-
SHA256
0d7087e1dedf2549817b3a07cc8a0875675c34367233089d0c5d372b20eec847
-
SHA512
6f78c3d8a1342bc332b0c6da9101f6477255b2c64ce7981fef2d83c019c65bc92e8ee1fca1654bf247706b7d4617386545bef2804f6188e97ebf69f3b105476c
-
SSDEEP
49152:uvRt62XlaSFNWPjljiFa2RoUYIQ4mXmzsLoGd5SnTHHB72eh2NT:uvb62XlaSFNWPjljiFXRoUYIQ4mN
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.9:4782
c966d877-40e6-488c-8bd6-fff2d98fa0fe
-
encryption_key
1FC99B78C10AD07DDB427EA5666C95B4E35D47F8
-
install_name
damn.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
damn
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2740-1-0x0000000000860000-0x0000000000B84000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\damn.exe family_quasar behavioral1/memory/2744-10-0x0000000000300000-0x0000000000624000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
damn.exepid process 2744 damn.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2668 schtasks.exe 3020 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exedamn.exedescription pid process Token: SeDebugPrivilege 2740 420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exe Token: SeDebugPrivilege 2744 damn.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
damn.exepid process 2744 damn.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exedamn.exedescription pid process target process PID 2740 wrote to memory of 3020 2740 420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exe schtasks.exe PID 2740 wrote to memory of 3020 2740 420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exe schtasks.exe PID 2740 wrote to memory of 3020 2740 420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exe schtasks.exe PID 2740 wrote to memory of 2744 2740 420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exe damn.exe PID 2740 wrote to memory of 2744 2740 420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exe damn.exe PID 2740 wrote to memory of 2744 2740 420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exe damn.exe PID 2744 wrote to memory of 2668 2744 damn.exe schtasks.exe PID 2744 wrote to memory of 2668 2744 damn.exe schtasks.exe PID 2744 wrote to memory of 2668 2744 damn.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\420069995f69b06e89dc9a8eb7f60450_NeikiAnalytics.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "damn" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\damn.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3020 -
C:\Users\Admin\AppData\Roaming\SubDir\damn.exe"C:\Users\Admin\AppData\Roaming\SubDir\damn.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "damn" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\damn.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5420069995f69b06e89dc9a8eb7f60450
SHA103567ec7091b9197d9c66139201965e8603a5473
SHA2560d7087e1dedf2549817b3a07cc8a0875675c34367233089d0c5d372b20eec847
SHA5126f78c3d8a1342bc332b0c6da9101f6477255b2c64ce7981fef2d83c019c65bc92e8ee1fca1654bf247706b7d4617386545bef2804f6188e97ebf69f3b105476c