Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 17:50

General

  • Target

    0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe

  • Size

    348KB

  • MD5

    0aa9c1791f32d5f01741cd43b3433970

  • SHA1

    ccd00df6d2461cafc8b1a9c99439de2a61cf1f4a

  • SHA256

    0cfb63a10f1b80b5ffc7547f31e66bb4a3cfb216cddbd0967a929dcecbd0bc35

  • SHA512

    7fddb38d4e9b52317afd3ba48733347551e293a4a26150c7cb6be46c62a688ea9916b9ad2b8d47a0c285bcff7c3d90ff57bc7fbb4701388a18d30a3caa2d7dc4

  • SSDEEP

    6144:K++qQ4i1FFiEKZZ69jDbOby8YkDPxHtO/7EIa:gplir6l//nQPJtC7EIa

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

Victim

C2

91.122.60.255:4782

Mutex

QSR_MUTEX_hvw90hLuFOtv0Kig6i

Attributes
  • encryption_key

    hnFV3eO5HAJCHDY9IUGv

  • install_name

    MicrosoftMonitor.exe

  • log_directory

    Logs

  • reconnect_delay

    300

  • startup_key

    MicrosoftMonitor

  • subdirectory

    WindowsDrv

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "MicrosoftMonitor" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\0aa9c1791f32d5f01741cd43b3433970_NeikiAnalytics.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4492
    • C:\Users\Admin\AppData\Roaming\WindowsDrv\MicrosoftMonitor.exe
      "C:\Users\Admin\AppData\Roaming\WindowsDrv\MicrosoftMonitor.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3376
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "MicrosoftMonitor" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsDrv\MicrosoftMonitor.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4600
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3712 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4336

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\WindowsDrv\MicrosoftMonitor.exe
      Filesize

      348KB

      MD5

      0aa9c1791f32d5f01741cd43b3433970

      SHA1

      ccd00df6d2461cafc8b1a9c99439de2a61cf1f4a

      SHA256

      0cfb63a10f1b80b5ffc7547f31e66bb4a3cfb216cddbd0967a929dcecbd0bc35

      SHA512

      7fddb38d4e9b52317afd3ba48733347551e293a4a26150c7cb6be46c62a688ea9916b9ad2b8d47a0c285bcff7c3d90ff57bc7fbb4701388a18d30a3caa2d7dc4

    • memory/1312-6-0x0000000005BB0000-0x0000000005BC2000-memory.dmp
      Filesize

      72KB

    • memory/1312-1-0x0000000000170000-0x00000000001CE000-memory.dmp
      Filesize

      376KB

    • memory/1312-3-0x0000000004C50000-0x0000000004CE2000-memory.dmp
      Filesize

      584KB

    • memory/1312-4-0x0000000074C20000-0x00000000753D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1312-5-0x0000000004BD0000-0x0000000004C36000-memory.dmp
      Filesize

      408KB

    • memory/1312-0-0x0000000074C2E000-0x0000000074C2F000-memory.dmp
      Filesize

      4KB

    • memory/1312-7-0x0000000005FF0000-0x000000000602C000-memory.dmp
      Filesize

      240KB

    • memory/1312-2-0x0000000005200000-0x00000000057A4000-memory.dmp
      Filesize

      5.6MB

    • memory/1312-16-0x0000000074C20000-0x00000000753D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3376-15-0x0000000074C20000-0x00000000753D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3376-14-0x0000000074C20000-0x00000000753D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3376-18-0x0000000006990000-0x000000000699A000-memory.dmp
      Filesize

      40KB

    • memory/3376-19-0x0000000074C20000-0x00000000753D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3376-20-0x0000000074C20000-0x00000000753D0000-memory.dmp
      Filesize

      7.7MB