Analysis

  • max time kernel
    6s
  • max time network
    66s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 21:14

General

  • Target

    043cccb2058c7d584b6c4b7a5c27c1840efd352071cd83338288b72fe0c36863_NeikiAnalytics.exe

  • Size

    2.0MB

  • MD5

    2abb3efe8f611fe9ebb0f69ecb09f390

  • SHA1

    638138b82dd9e0ea6e74c829d9e64670a8cc022d

  • SHA256

    043cccb2058c7d584b6c4b7a5c27c1840efd352071cd83338288b72fe0c36863

  • SHA512

    04d6d0a5eb097bbcc118fb3c4526ca85814adab99ed88e7c97a08d864cd0e8f2db19f94a4db18d59a530b8e2c783c31c0e068328e1c29e9a5891be9f86154648

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYL:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yp

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\043cccb2058c7d584b6c4b7a5c27c1840efd352071cd83338288b72fe0c36863_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\043cccb2058c7d584b6c4b7a5c27c1840efd352071cd83338288b72fe0c36863_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:3156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 548
          3⤵
          • Program crash
          PID:1856
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:544
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:556
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Scheduled Task/Job: Scheduled Task
            PID:3220
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SzEflEjBVNzn.bat" "
            4⤵
              PID:2848
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:4316
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:1368
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:2176
                    • C:\Windows\SysWOW64\schtasks.exe
                      "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
                      6⤵
                      • Scheduled Task/Job: Scheduled Task
                      PID:1104
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 2248
                  4⤵
                  • Program crash
                  PID:4364
            • C:\Users\Admin\AppData\Local\Temp\043cccb2058c7d584b6c4b7a5c27c1840efd352071cd83338288b72fe0c36863_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\043cccb2058c7d584b6c4b7a5c27c1840efd352071cd83338288b72fe0c36863_NeikiAnalytics.exe"
              2⤵
                PID:780
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Scheduled Task/Job: Scheduled Task
                PID:2168
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1004 -ip 1004
              1⤵
                PID:2828
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 556 -ip 556
                1⤵
                  PID:216
                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  1⤵
                    PID:2136
                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                      2⤵
                        PID:640
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k
                          3⤵
                            PID:5104
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 520
                            3⤵
                            • Program crash
                            PID:4360
                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                          2⤵
                            PID:2984
                          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                            "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                            2⤵
                              PID:4488
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                              2⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:464
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 640 -ip 640
                            1⤵
                              PID:4528

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Execution

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Persistence

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Privilege Escalation

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Discovery

                            Query Registry

                            2
                            T1012

                            System Information Discovery

                            3
                            T1082

                            Peripheral Device Discovery

                            1
                            T1120

                            Remote System Discovery

                            1
                            T1018

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                              Filesize

                              1KB

                              MD5

                              10eab9c2684febb5327b6976f2047587

                              SHA1

                              a12ed54146a7f5c4c580416aecb899549712449e

                              SHA256

                              f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928

                              SHA512

                              7e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50

                            • C:\Users\Admin\AppData\Local\Temp\SzEflEjBVNzn.bat
                              Filesize

                              208B

                              MD5

                              a15977dfa178f66c024c6d77702b5317

                              SHA1

                              d5eb27236cb13b50db4f1baa5890825b418bd479

                              SHA256

                              956673acfff8df1317cf7277c79d24f593f3401fac7e128fca5cd15abbb672cf

                              SHA512

                              e4b0309ff254622a3cc4a362e09683b46d06fa74ff2a5a73effeebf3940b0f94c78702c934157480f805e12125d70c5e7033ed2312733b26abfbfd2021d5771c

                            • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                              Filesize

                              405KB

                              MD5

                              b8ba87ee4c3fc085a2fed0d839aadce1

                              SHA1

                              b3a2e3256406330e8b1779199bb2b9865122d766

                              SHA256

                              4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                              SHA512

                              7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                            • C:\Users\Admin\AppData\Local\Temp\windef.exe
                              Filesize

                              349KB

                              MD5

                              b4a202e03d4135484d0e730173abcc72

                              SHA1

                              01b30014545ea526c15a60931d676f9392ea0c70

                              SHA256

                              7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                              SHA512

                              632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                            • C:\Users\Admin\AppData\Roaming\Logs\06-24-2024
                              Filesize

                              224B

                              MD5

                              60e56907cb3cd0d45ad9a6ec7b4899b4

                              SHA1

                              e5c0130328582d3d2dd0587021179f74d978613a

                              SHA256

                              07de74688a14ef8f57a39c4584bf7337706d052540c7a4dfc316954029a663e5

                              SHA512

                              43c1fc4e4b8d3f872043964101654ec0baaf0c065c9b7a81c0ba71a7d07830722534103f89bc4e2895890e33f6f8d2ec1819fd7dee18b962a46a694699c459a1

                            • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                              Filesize

                              2.0MB

                              MD5

                              710e36498a00330ec26830a90d7a945f

                              SHA1

                              de023bb0922522b5ba01770d088598c00f1368d5

                              SHA256

                              4a065ed5b9b4ddd4e69ae724be62d2af835c91e327690d11d4fc06e9c14db862

                              SHA512

                              f149d397702cc33c8a84e231f59a37329a793800cef39a5fc3cb74a5410bfa417d1b13a955849d9b0dffe7c3dbd4b0c291fce5361c5fd635c1be4ad2e5a68901

                            • memory/64-45-0x0000000003BF0000-0x0000000003BF1000-memory.dmp
                              Filesize

                              4KB

                            • memory/64-28-0x0000000003BF0000-0x0000000003BF1000-memory.dmp
                              Filesize

                              4KB

                            • memory/556-44-0x0000000006C70000-0x0000000006C7A000-memory.dmp
                              Filesize

                              40KB

                            • memory/780-18-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/780-26-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/1436-33-0x0000000004F90000-0x0000000005022000-memory.dmp
                              Filesize

                              584KB

                            • memory/1436-34-0x0000000005030000-0x0000000005096000-memory.dmp
                              Filesize

                              408KB

                            • memory/1436-35-0x00000000054B0000-0x00000000054C2000-memory.dmp
                              Filesize

                              72KB

                            • memory/1436-36-0x00000000061B0000-0x00000000061EC000-memory.dmp
                              Filesize

                              240KB

                            • memory/1436-32-0x0000000005540000-0x0000000005AE4000-memory.dmp
                              Filesize

                              5.6MB

                            • memory/1436-29-0x0000000000620000-0x000000000067E000-memory.dmp
                              Filesize

                              376KB