Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 22:00
Behavioral task
behavioral1
Sample
0c9d62335c53a76df0bdec0bc243d5b0_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
0c9d62335c53a76df0bdec0bc243d5b0_NeikiAnalytics.exe
-
Size
3.1MB
-
MD5
0c9d62335c53a76df0bdec0bc243d5b0
-
SHA1
691c9d535f8942a9489e0baae271463443a5d298
-
SHA256
65bd56cfb876a9f4399e311f253ed83d45f7fed896eeba9f9c2dc7b6eb26d3f2
-
SHA512
4376bfe437defbf0e350b7220c7995a16cf0161881500f0ba7faae371afe5f4aef71858231d8f7b201381ff1c6c06adc132a72db578980019281536112c3b1c8
-
SSDEEP
49152:SvWI22SsaNYfdPBldt698dBcjHduRJ6KbR3LoGdfTHHB72eh2NT:Sv722SsaNYfdPBldt6+dBcjHduRJ6k
Malware Config
Extracted
quasar
1.4.1
Office04
26.27.32.75:4782
0cfc6260-9d2e-4af5-9d5c-36502e10581d
-
encryption_key
812D564FEDCE5BAF795823ACE48DC125C79FF0F6
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/892-1-0x0000000000EA0000-0x00000000011C4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 400 Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3704 schtasks.exe 4360 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0c9d62335c53a76df0bdec0bc243d5b0_NeikiAnalytics.exeClient.exedescription pid process Token: SeDebugPrivilege 892 0c9d62335c53a76df0bdec0bc243d5b0_NeikiAnalytics.exe Token: SeDebugPrivilege 400 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 400 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
0c9d62335c53a76df0bdec0bc243d5b0_NeikiAnalytics.exeClient.exedescription pid process target process PID 892 wrote to memory of 4360 892 0c9d62335c53a76df0bdec0bc243d5b0_NeikiAnalytics.exe schtasks.exe PID 892 wrote to memory of 4360 892 0c9d62335c53a76df0bdec0bc243d5b0_NeikiAnalytics.exe schtasks.exe PID 892 wrote to memory of 400 892 0c9d62335c53a76df0bdec0bc243d5b0_NeikiAnalytics.exe Client.exe PID 892 wrote to memory of 400 892 0c9d62335c53a76df0bdec0bc243d5b0_NeikiAnalytics.exe Client.exe PID 400 wrote to memory of 3704 400 Client.exe schtasks.exe PID 400 wrote to memory of 3704 400 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c9d62335c53a76df0bdec0bc243d5b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0c9d62335c53a76df0bdec0bc243d5b0_NeikiAnalytics.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4360 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3704
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4088,i,11266875042087428226,16669718873272757238,262144 --variations-seed-version --mojo-platform-channel-handle=4440 /prefetch:81⤵PID:5096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD50c9d62335c53a76df0bdec0bc243d5b0
SHA1691c9d535f8942a9489e0baae271463443a5d298
SHA25665bd56cfb876a9f4399e311f253ed83d45f7fed896eeba9f9c2dc7b6eb26d3f2
SHA5124376bfe437defbf0e350b7220c7995a16cf0161881500f0ba7faae371afe5f4aef71858231d8f7b201381ff1c6c06adc132a72db578980019281536112c3b1c8