Analysis

  • max time kernel
    3s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 02:35

General

  • Target

    2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe

  • Size

    2.0MB

  • MD5

    61dcbd7010e87d3a88d0d738bdc374b0

  • SHA1

    107319fbd8b7199ab74e1323ee81898bdc6cb78b

  • SHA256

    2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579

  • SHA512

    15d1938c4998b308d204f0514c2eec5f2647307e3a57588179f4cecc007d9770174a71052e6aac9502784e0b3f90291ad527f436834f7565ef451952928b18b7

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYT:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YN

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 5 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 13 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:2672
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 160
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:2584
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2860
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          PID:2872
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2504
      • C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe"
        2⤵
          PID:2732
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
          2⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1996
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {ACF155F7-27B5-4E8C-8C7B-B54D5757B058} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]
        1⤵
          PID:2756
          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
            C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
            2⤵
              PID:600
              • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                3⤵
                  PID:1536
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k
                    4⤵
                      PID:632
                  • C:\Users\Admin\AppData\Local\Temp\windef.exe
                    "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                    3⤵
                      PID:3032
                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                      3⤵
                        PID:2068
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                        3⤵
                        • Scheduled Task/Job: Scheduled Task
                        PID:2024

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Execution

                  Scheduled Task/Job

                  1
                  T1053

                  Scheduled Task

                  1
                  T1053.005

                  Persistence

                  Scheduled Task/Job

                  1
                  T1053

                  Scheduled Task

                  1
                  T1053.005

                  Privilege Escalation

                  Scheduled Task/Job

                  1
                  T1053

                  Scheduled Task

                  1
                  T1053.005

                  Discovery

                  Query Registry

                  1
                  T1012

                  Peripheral Device Discovery

                  1
                  T1120

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\windef.exe
                    Filesize

                    349KB

                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MT4Q07JP.txt
                    Filesize

                    213B

                    MD5

                    35d864038bf15d93ea7a121a9f100aea

                    SHA1

                    f26135fc70a32f7645f531c0283b456949a09b3a

                    SHA256

                    c8662a5867d472b9df356819d6f136b23aff3fd3e6df3cf656415f0721a3107e

                    SHA512

                    70a4c05c961dc173fd315a797fdc939d63d842569bccf86a4fe62b9072e502c1b9390a9101755b9649436f782cdb03b38c392d4630d67b5755275b212f892127

                  • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                    Filesize

                    2.0MB

                    MD5

                    d796d349aced85b42016ab367f4fcbbe

                    SHA1

                    d1cd903f653ec041d92b88197b4e7c0c8c69f3bb

                    SHA256

                    8e567dc358e6658f3af87d1814d927f6d30eaf5d5758c0744f86f56852a139d1

                    SHA512

                    a033a162ec47e88ef678d44dc8706f94fe1c9803a38a7297fcdaae8678dc04f615b2803ee81943db2016b3ac965a65d8abe84b9858c0d7c12b1b27e20a997033

                  • \Users\Admin\AppData\Local\Temp\vnc.exe
                    Filesize

                    405KB

                    MD5

                    b8ba87ee4c3fc085a2fed0d839aadce1

                    SHA1

                    b3a2e3256406330e8b1779199bb2b9865122d766

                    SHA256

                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                    SHA512

                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                  • memory/632-78-0x00000000003B0000-0x000000000044C000-memory.dmp
                    Filesize

                    624KB

                  • memory/632-74-0x00000000003B0000-0x000000000044C000-memory.dmp
                    Filesize

                    624KB

                  • memory/632-71-0x0000000000020000-0x0000000000021000-memory.dmp
                    Filesize

                    4KB

                  • memory/632-73-0x000007FFFFFD8000-0x000007FFFFFD9000-memory.dmp
                    Filesize

                    4KB

                  • memory/2068-103-0x0000000000080000-0x00000000000A0000-memory.dmp
                    Filesize

                    128KB

                  • memory/2068-96-0x0000000000080000-0x00000000000A0000-memory.dmp
                    Filesize

                    128KB

                  • memory/2068-99-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                    Filesize

                    4KB

                  • memory/2384-46-0x00000000001F0000-0x000000000024E000-memory.dmp
                    Filesize

                    376KB

                  • memory/2524-29-0x00000000010A0000-0x00000000010A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2732-43-0x00000000000C0000-0x00000000000E0000-memory.dmp
                    Filesize

                    128KB

                  • memory/2732-30-0x00000000000C0000-0x00000000000E0000-memory.dmp
                    Filesize

                    128KB

                  • memory/2732-32-0x00000000000C0000-0x00000000000E0000-memory.dmp
                    Filesize

                    128KB

                  • memory/2732-38-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                    Filesize

                    4KB

                  • memory/2872-60-0x0000000000120000-0x000000000017E000-memory.dmp
                    Filesize

                    376KB

                  • memory/3032-93-0x0000000000290000-0x00000000002EE000-memory.dmp
                    Filesize

                    376KB