Analysis
-
max time kernel
117s -
max time network
115s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
19-10-2024 01:33
Behavioral task
behavioral1
Sample
Neverlose-Loader-main.zip
Resource
win10-20240404-en
General
-
Target
Neverlose-Loader-main/Neverlose Loader.exe
-
Size
502KB
-
MD5
f5b150d54a0ba2d902974cbfd6249c56
-
SHA1
92e28c3d9ff4392eed379d816dda6939113830bd
-
SHA256
1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80
-
SHA512
57aade72ad0b45fdf1a6fdfa99e0d72165a9d3a77efd48c0fb5976ab605f6a395ab9817ea45f1f63994c772529b6b0c6448fa446d68c9859235ce43bf22cb688
-
SSDEEP
12288:gTEgdfYv/izUrFL4dywjapf/WI2TI/uqcdj:1Uwwq+ywjapHWbEcdj
Malware Config
Extracted
quasar
1.4.0
Office04
192.168.31.99:4782
2001:4bc9:1f98:a4e::676:4782
255.255.255.0:4782
fe80::cabf:4cff:fe84:9572%17:4782
1f65a787-81b8-4955-95e4-b7751e10cd50
-
encryption_key
A0B82A50BBC49EC084E3E53A9E34DF58BD7050B9
-
install_name
Neverlose Loader.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Java Updater
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/2328-1-0x0000000000E20000-0x0000000000EA4000-memory.dmp family_quasar behavioral2/files/0x000800000001ac32-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3580 Neverlose Loader.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3048 schtasks.exe 2784 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2328 Neverlose Loader.exe Token: SeDebugPrivilege 3580 Neverlose Loader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3580 Neverlose Loader.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2328 wrote to memory of 3048 2328 Neverlose Loader.exe 72 PID 2328 wrote to memory of 3048 2328 Neverlose Loader.exe 72 PID 2328 wrote to memory of 3580 2328 Neverlose Loader.exe 74 PID 2328 wrote to memory of 3580 2328 Neverlose Loader.exe 74 PID 3580 wrote to memory of 2784 3580 Neverlose Loader.exe 75 PID 3580 wrote to memory of 2784 3580 Neverlose Loader.exe 75 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Neverlose-Loader-main\Neverlose Loader.exe"C:\Users\Admin\AppData\Local\Temp\Neverlose-Loader-main\Neverlose Loader.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Neverlose-Loader-main\Neverlose Loader.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Neverlose Loader.exe"C:\Users\Admin\AppData\Roaming\SubDir\Neverlose Loader.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Neverlose Loader.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d63ff49d7c92016feb39812e4db10419
SHA12307d5e35ca9864ffefc93acf8573ea995ba189b
SHA256375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12
SHA51200f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a
-
Filesize
502KB
MD5f5b150d54a0ba2d902974cbfd6249c56
SHA192e28c3d9ff4392eed379d816dda6939113830bd
SHA2561ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80
SHA51257aade72ad0b45fdf1a6fdfa99e0d72165a9d3a77efd48c0fb5976ab605f6a395ab9817ea45f1f63994c772529b6b0c6448fa446d68c9859235ce43bf22cb688