Analysis

  • max time kernel
    6s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:35

General

  • Target

    2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe

  • Size

    2.0MB

  • MD5

    61dcbd7010e87d3a88d0d738bdc374b0

  • SHA1

    107319fbd8b7199ab74e1323ee81898bdc6cb78b

  • SHA256

    2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579

  • SHA512

    15d1938c4998b308d204f0514c2eec5f2647307e3a57588179f4cecc007d9770174a71052e6aac9502784e0b3f90291ad527f436834f7565ef451952928b18b7

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYT:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YN

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:4788
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 740 -s 548
          3⤵
          • Program crash
          PID:3144
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4748
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:5112
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4432
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Scheduled Task/Job: Scheduled Task
            PID:4460
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Tb4lV5rTWKWx.bat" "
            4⤵
              PID:1776
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:2304
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:4640
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:3556
                    • C:\Windows\SysWOW64\schtasks.exe
                      "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
                      6⤵
                      • Scheduled Task/Job: Scheduled Task
                      PID:2984
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NPYy71mFEbTh.bat" "
                      6⤵
                        PID:1360
                        • C:\Windows\SysWOW64\chcp.com
                          chcp 65001
                          7⤵
                            PID:4384
                          • C:\Windows\SysWOW64\PING.EXE
                            ping -n 10 localhost
                            7⤵
                            • Runs ping.exe
                            PID:4320
                          • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                            "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                            7⤵
                              PID:1844
                              • C:\Windows\SysWOW64\schtasks.exe
                                "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
                                8⤵
                                • Scheduled Task/Job: Scheduled Task
                                PID:1996
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 2208
                            6⤵
                            • Program crash
                            PID:952
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 2224
                        4⤵
                        • Program crash
                        PID:4648
                  • C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe"
                    2⤵
                      PID:2968
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                      2⤵
                      • Quasar RAT
                      • Scheduled Task/Job: Scheduled Task
                      PID:2904
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 740 -ip 740
                    1⤵
                      PID:4412
                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      1⤵
                        PID:3044
                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                          2⤵
                            PID:2704
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k
                              3⤵
                                PID:3220
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 520
                                3⤵
                                • Program crash
                                PID:4272
                            • C:\Users\Admin\AppData\Local\Temp\windef.exe
                              "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                              2⤵
                                PID:2392
                              • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                                2⤵
                                  PID:4040
                                • C:\Windows\SysWOW64\schtasks.exe
                                  "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                                  2⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2620
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2704 -ip 2704
                                1⤵
                                  PID:4612
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4432 -ip 4432
                                  1⤵
                                    PID:1080
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3556 -ip 3556
                                    1⤵
                                      PID:2180

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Execution

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Scheduled Task

                                    1
                                    T1053.005

                                    Persistence

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Scheduled Task

                                    1
                                    T1053.005

                                    Privilege Escalation

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Scheduled Task

                                    1
                                    T1053.005

                                    Discovery

                                    Query Registry

                                    2
                                    T1012

                                    System Information Discovery

                                    3
                                    T1082

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    Remote System Discovery

                                    1
                                    T1018

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                                      Filesize

                                      1KB

                                      MD5

                                      10eab9c2684febb5327b6976f2047587

                                      SHA1

                                      a12ed54146a7f5c4c580416aecb899549712449e

                                      SHA256

                                      f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928

                                      SHA512

                                      7e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50

                                    • C:\Users\Admin\AppData\Local\Temp\NPYy71mFEbTh.bat
                                      Filesize

                                      208B

                                      MD5

                                      37d3be0f445287347f495603eb5a75d3

                                      SHA1

                                      2ee855cbcd7f83c88c75f22351e762dd6bf8a07f

                                      SHA256

                                      0267ca429f9ecf4b0b5c51562f9ced86e9a3a06c4bebcde335a3d4299fd5a888

                                      SHA512

                                      c7b0cd2094a7216c2fb6c2bed858996aa7c733d554d8d51fb4380422f5f75f5d3d2383591cf6ab74c53381ae20044e26cd9dc69f9c62993e15d1fb237730e54e

                                    • C:\Users\Admin\AppData\Local\Temp\Tb4lV5rTWKWx.bat
                                      Filesize

                                      208B

                                      MD5

                                      e136527e7ab3d2a6c49179f479596fdd

                                      SHA1

                                      4ef210595e9f15ed6ac7dcccadb1d5a4938d265b

                                      SHA256

                                      ef4d3606a81694ad2885792bca805ebeadb6f4ad10037b63f4b18436602278e5

                                      SHA512

                                      4273726cab225b6c1b4ee8a84e1edf847b8e3183aca7a86cd7239a9f97f6e957a459e1f33f4c4c2e38319f2e754275a8c7bb4456d66ca51f2f5ee50476a8583f

                                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                                      Filesize

                                      405KB

                                      MD5

                                      b8ba87ee4c3fc085a2fed0d839aadce1

                                      SHA1

                                      b3a2e3256406330e8b1779199bb2b9865122d766

                                      SHA256

                                      4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                                      SHA512

                                      7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                                      Filesize

                                      349KB

                                      MD5

                                      b4a202e03d4135484d0e730173abcc72

                                      SHA1

                                      01b30014545ea526c15a60931d676f9392ea0c70

                                      SHA256

                                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                                      SHA512

                                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                                    • C:\Users\Admin\AppData\Roaming\Logs\07-01-2024
                                      Filesize

                                      224B

                                      MD5

                                      b88fdb5bff9c4c7019269b432895c8e4

                                      SHA1

                                      ebcdd017d90959953c71df40dd94414e353f24e8

                                      SHA256

                                      28c42c376cf47d395eadbfb93f48d53a2e0811b0c88a7801b52bbe96b58f4f36

                                      SHA512

                                      2a40fa36c266f4cf78672f5b2f680b99b7f2c3fe9ba0749b32bd697ad4229a939764927f4eb3fc7c535151e3e9eb51b9463ef49abe2b56234e13f33ab9130f94

                                    • C:\Users\Admin\AppData\Roaming\Logs\07-01-2024
                                      Filesize

                                      224B

                                      MD5

                                      4e5a5489599d69200c73cf93b5badc46

                                      SHA1

                                      e7b7b507e10eea80250600ddca9de5b9f01ca444

                                      SHA256

                                      0c325fe2087f36f5b81761abb9fd232d43ffb8761e9e6a14680335bfe9192d00

                                      SHA512

                                      8edbe480ed1d4f8ce79dc407c0af15344eea532e0e2997a283817e52982483915c18d22497a11786ddff329dada6c72f5bd88f8a37c61b96f868d1042b2694d9

                                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                      Filesize

                                      2.0MB

                                      MD5

                                      fa722bc549a07300e8a1f2d745857c72

                                      SHA1

                                      1f3edaa5e614f50eede949cadcc5a588e0dbd609

                                      SHA256

                                      1cb07359cd0cf6e780483e2fc8fd45fe3a12dce8a1e5a4866fab96bbdd9d914a

                                      SHA512

                                      f83f8c515e99c4e0999f105eff4136a5590097836105f0a6fcb5214e041fa51013bd289d5ca86331fe75de3751269fc9eb01ffefb7a17754c76788895c4a371a

                                    • memory/728-20-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2968-21-0x0000000000400000-0x0000000000420000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/2968-29-0x0000000000400000-0x0000000000420000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4040-67-0x00000000003B0000-0x00000000003D0000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4040-73-0x00000000003B0000-0x00000000003D0000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4432-45-0x0000000006DF0000-0x0000000006DFA000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/4748-37-0x00000000064B0000-0x00000000064EC000-memory.dmp
                                      Filesize

                                      240KB

                                    • memory/4748-36-0x0000000005F70000-0x0000000005F82000-memory.dmp
                                      Filesize

                                      72KB

                                    • memory/4748-35-0x0000000005360000-0x00000000053C6000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/4748-34-0x00000000052C0000-0x0000000005352000-memory.dmp
                                      Filesize

                                      584KB

                                    • memory/4748-33-0x0000000005740000-0x0000000005CE4000-memory.dmp
                                      Filesize

                                      5.6MB

                                    • memory/4748-30-0x0000000000920000-0x000000000097E000-memory.dmp
                                      Filesize

                                      376KB

                                    • memory/4748-19-0x000000007343E000-0x000000007343F000-memory.dmp
                                      Filesize

                                      4KB