Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 17:50
Behavioral task
behavioral1
Sample
0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe
-
Size
348KB
-
MD5
0aa9c1791f32d5f01741cd43b3433970
-
SHA1
ccd00df6d2461cafc8b1a9c99439de2a61cf1f4a
-
SHA256
0cfb63a10f1b80b5ffc7547f31e66bb4a3cfb216cddbd0967a929dcecbd0bc35
-
SHA512
7fddb38d4e9b52317afd3ba48733347551e293a4a26150c7cb6be46c62a688ea9916b9ad2b8d47a0c285bcff7c3d90ff57bc7fbb4701388a18d30a3caa2d7dc4
-
SSDEEP
6144:K++qQ4i1FFiEKZZ69jDbOby8YkDPxHtO/7EIa:gplir6l//nQPJtC7EIa
Malware Config
Extracted
quasar
1.3.0.0
Victim
91.122.60.255:4782
QSR_MUTEX_hvw90hLuFOtv0Kig6i
-
encryption_key
hnFV3eO5HAJCHDY9IUGv
-
install_name
MicrosoftMonitor.exe
-
log_directory
Logs
-
reconnect_delay
300
-
startup_key
MicrosoftMonitor
-
subdirectory
WindowsDrv
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1312-1-0x0000000000170000-0x00000000001CE000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\WindowsDrv\MicrosoftMonitor.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
MicrosoftMonitor.exepid process 3376 MicrosoftMonitor.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4492 schtasks.exe 4600 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exeMicrosoftMonitor.exedescription pid process Token: SeDebugPrivilege 1312 0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe Token: SeDebugPrivilege 3376 MicrosoftMonitor.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MicrosoftMonitor.exepid process 3376 MicrosoftMonitor.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exeMicrosoftMonitor.exedescription pid process target process PID 1312 wrote to memory of 4492 1312 0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe schtasks.exe PID 1312 wrote to memory of 4492 1312 0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe schtasks.exe PID 1312 wrote to memory of 4492 1312 0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe schtasks.exe PID 1312 wrote to memory of 3376 1312 0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe MicrosoftMonitor.exe PID 1312 wrote to memory of 3376 1312 0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe MicrosoftMonitor.exe PID 1312 wrote to memory of 3376 1312 0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe MicrosoftMonitor.exe PID 3376 wrote to memory of 4600 3376 MicrosoftMonitor.exe schtasks.exe PID 3376 wrote to memory of 4600 3376 MicrosoftMonitor.exe schtasks.exe PID 3376 wrote to memory of 4600 3376 MicrosoftMonitor.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "MicrosoftMonitor" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4492 -
C:\Users\Admin\AppData\Roaming\WindowsDrv\MicrosoftMonitor.exe"C:\Users\Admin\AppData\Roaming\WindowsDrv\MicrosoftMonitor.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "MicrosoftMonitor" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsDrv\MicrosoftMonitor.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4600
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3712 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:81⤵PID:4336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD50aa9c1791f32d5f01741cd43b3433970
SHA1ccd00df6d2461cafc8b1a9c99439de2a61cf1f4a
SHA2560cfb63a10f1b80b5ffc7547f31e66bb4a3cfb216cddbd0967a929dcecbd0bc35
SHA5127fddb38d4e9b52317afd3ba48733347551e293a4a26150c7cb6be46c62a688ea9916b9ad2b8d47a0c285bcff7c3d90ff57bc7fbb4701388a18d30a3caa2d7dc4