Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 06:32
Behavioral task
behavioral1
Sample
32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe
-
Size
3.1MB
-
MD5
32a233c6cbe98d7457fb45b086aed120
-
SHA1
a43e35a5edc2a94db1d06f066d1a90cb3c90200d
-
SHA256
f12649686e60f0d7f8bebb9c6c3dfd643f0c706f4bdaec49d651e9ff0fad7fbd
-
SHA512
e88b41bc132a74ef6d99d65346202a582278e31659a4d21a71a9cdc0a4df8ad3ede38141df90e5bb0f4a3e92057b1a93e978800317a9ac86a237d22070070cf6
-
SSDEEP
49152:bv+lL26AaNeWgPhlmVqvMQ7XSKSh6u1JBL/GdDCTHHB72eh2NT:bvuL26AaNeWgPhlmVqkQ7XSKSh6MS
Malware Config
Extracted
quasar
1.4.1
Office04
2a0a:ef40:e4d:2101:29a7:c4aa:c78c:2099:4782
f462053d-454d-4001-9f66-dd505b85431b
-
encryption_key
5D4BAF3712899D2801361E6C34F5B11829B6F1E3
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2828-1-0x0000000000A30000-0x0000000000D54000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 1660 Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2528 schtasks.exe 3492 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exeClient.exedescription pid process Token: SeDebugPrivilege 2828 32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe Token: SeDebugPrivilege 1660 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 1660 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exeClient.exedescription pid process target process PID 2828 wrote to memory of 2528 2828 32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe schtasks.exe PID 2828 wrote to memory of 2528 2828 32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe schtasks.exe PID 2828 wrote to memory of 1660 2828 32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe Client.exe PID 2828 wrote to memory of 1660 2828 32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe Client.exe PID 1660 wrote to memory of 3492 1660 Client.exe schtasks.exe PID 1660 wrote to memory of 3492 1660 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\32a233c6cbe98d7457fb45b086aed120_NeikiAnalytics.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2528
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3492
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD532a233c6cbe98d7457fb45b086aed120
SHA1a43e35a5edc2a94db1d06f066d1a90cb3c90200d
SHA256f12649686e60f0d7f8bebb9c6c3dfd643f0c706f4bdaec49d651e9ff0fad7fbd
SHA512e88b41bc132a74ef6d99d65346202a582278e31659a4d21a71a9cdc0a4df8ad3ede38141df90e5bb0f4a3e92057b1a93e978800317a9ac86a237d22070070cf6