Analysis

  • max time kernel
    4s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 03:57

General

  • Target

    66c1320be1271e57e05eb4fcf9097180_NeikiAnalytics.exe

  • Size

    2.0MB

  • MD5

    66c1320be1271e57e05eb4fcf9097180

  • SHA1

    9bb17e354a1d32bdd9d6f34670b8c6c4eb6168dc

  • SHA256

    d1f4342c86d2ffbd7c15d3725b8a52b255693fcea185e37ddd132246841dc398

  • SHA512

    b98f5f85218b94e56df8e96d8a540dd6390ebbe1cea050c2bc3d23c075254f069a0a51926ef57847134a2447f0b766877c148ad2b402752ceec0692f99bcff3f

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYb:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yl

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66c1320be1271e57e05eb4fcf9097180_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\66c1320be1271e57e05eb4fcf9097180_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:840
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      PID:2952
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1800
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:1096
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:2204
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\B7e2GMbEZKqy.bat" "
            4⤵
              PID:2644
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:1772
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:1412
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:2184
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 1408
                  4⤵
                  • Program crash
                  PID:2380
            • C:\Users\Admin\AppData\Local\Temp\66c1320be1271e57e05eb4fcf9097180_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\66c1320be1271e57e05eb4fcf9097180_NeikiAnalytics.exe"
              2⤵
                PID:2604
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:2052
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {D44375EC-E8D7-4828-93AF-DB47BCD184E1} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
              1⤵
                PID:2364
                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  2⤵
                    PID:1932
                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                      3⤵
                        PID:1092
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k
                          4⤵
                            PID:1280
                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                          3⤵
                            PID:1276
                          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                            "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                            3⤵
                              PID:1968
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                              3⤵
                              • Creates scheduled task(s)
                              PID:1476

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Execution

                        Scheduled Task/Job

                        1
                        T1053

                        Persistence

                        Scheduled Task/Job

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task/Job

                        1
                        T1053

                        Discovery

                        Query Registry

                        2
                        T1012

                        Peripheral Device Discovery

                        2
                        T1120

                        System Information Discovery

                        3
                        T1082

                        Remote System Discovery

                        1
                        T1018

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\B7e2GMbEZKqy.bat
                          Filesize

                          208B

                          MD5

                          b82c5b69e51bbf5a300140687578c227

                          SHA1

                          05ef08ca6fe9f0a87c1ef2509eb3e890e91ac1bb

                          SHA256

                          e7f1a24058849d46f3e32c1393ce2973659533531f12583fd71f9949af394e6a

                          SHA512

                          fe57033b159ef87f66ba8a7b4791eccdaee35657f98768d7d80c97818ae6c9f16e4a0e765803feda34642ed05fbca63a58d84dc6dd4cd0ce8269e34e65b4fdea

                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          Filesize

                          2.0MB

                          MD5

                          054f225c420303142c091ab17c0c1c76

                          SHA1

                          c9f8bd26f232a42542a83ba9b1d1db4d19ceeefc

                          SHA256

                          e4cf482da50b7c327b90e46dcb9ebd29a5231eadf3b7affdb3ec377d11dfa70b

                          SHA512

                          5aeea4c24ebcd2d53601386c3500d4648c12372d4bb3702b2d220b7e46ca81050e4894a6254e098c9660e7f42b79ad8e38475f972c52b39d9ffdc556725f9e1c

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          Filesize

                          405KB

                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          Filesize

                          349KB

                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • memory/840-53-0x0000000000420000-0x00000000004BC000-memory.dmp
                          Filesize

                          624KB

                        • memory/840-49-0x0000000000420000-0x00000000004BC000-memory.dmp
                          Filesize

                          624KB

                        • memory/840-48-0x000007FFFFFDF000-0x000007FFFFFE0000-memory.dmp
                          Filesize

                          4KB

                        • memory/840-46-0x0000000000020000-0x0000000000021000-memory.dmp
                          Filesize

                          4KB

                        • memory/1096-62-0x0000000001220000-0x000000000127E000-memory.dmp
                          Filesize

                          376KB

                        • memory/1276-131-0x00000000009B0000-0x0000000000A0E000-memory.dmp
                          Filesize

                          376KB

                        • memory/1280-102-0x00000000000D0000-0x000000000016C000-memory.dmp
                          Filesize

                          624KB

                        • memory/1280-106-0x00000000000D0000-0x000000000016C000-memory.dmp
                          Filesize

                          624KB

                        • memory/1280-100-0x000007FFFFFDF000-0x000007FFFFFE0000-memory.dmp
                          Filesize

                          4KB

                        • memory/1968-123-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                          Filesize

                          4KB

                        • memory/2168-40-0x0000000000C80000-0x0000000000C81000-memory.dmp
                          Filesize

                          4KB

                        • memory/2168-112-0x0000000000C80000-0x0000000000C81000-memory.dmp
                          Filesize

                          4KB

                        • memory/2604-42-0x0000000000080000-0x00000000000A0000-memory.dmp
                          Filesize

                          128KB

                        • memory/2604-29-0x0000000000080000-0x00000000000A0000-memory.dmp
                          Filesize

                          128KB

                        • memory/2604-37-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                          Filesize

                          4KB

                        • memory/2604-31-0x0000000000080000-0x00000000000A0000-memory.dmp
                          Filesize

                          128KB

                        • memory/2952-54-0x0000000000AC0000-0x0000000000B1E000-memory.dmp
                          Filesize

                          376KB