Analysis

  • max time kernel
    1s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 00:04

General

  • Target

    01e89b76b5793acd61eaeb8ff25ec220_NeikiAnalytics.exe

  • Size

    2.0MB

  • MD5

    01e89b76b5793acd61eaeb8ff25ec220

  • SHA1

    b7a13a9097f477b64ef47e27ae50bcbd12b44add

  • SHA256

    9774feee4850b68fa2e8e2854809769229529cab17ed939f761adca73a2c0eda

  • SHA512

    54c2a55d8d3ad1de823951f73885303cfecc9de85955fb637b151e81152c62ada790e6695a0bc2df7bf8e2f5bdf07d12ae815f1cefe74308ebf75714329ec5d6

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYF:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YP

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 26 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01e89b76b5793acd61eaeb8ff25ec220_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\01e89b76b5793acd61eaeb8ff25ec220_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:2528
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 160
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:2412
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2624
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          PID:1260
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:2268
      • C:\Users\Admin\AppData\Local\Temp\01e89b76b5793acd61eaeb8ff25ec220_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\01e89b76b5793acd61eaeb8ff25ec220_NeikiAnalytics.exe"
        2⤵
          PID:2820
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:2416

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\vnc.exe
        Filesize

        405KB

        MD5

        b8ba87ee4c3fc085a2fed0d839aadce1

        SHA1

        b3a2e3256406330e8b1779199bb2b9865122d766

        SHA256

        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

        SHA512

        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

      • \Users\Admin\AppData\Local\Temp\windef.exe
        Filesize

        349KB

        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • memory/1260-60-0x0000000000EC0000-0x0000000000F1E000-memory.dmp
        Filesize

        376KB

      • memory/1260-60-0x0000000000EC0000-0x0000000000F1E000-memory.dmp
        Filesize

        376KB

      • memory/1924-43-0x0000000000340000-0x0000000000341000-memory.dmp
        Filesize

        4KB

      • memory/1924-43-0x0000000000340000-0x0000000000341000-memory.dmp
        Filesize

        4KB

      • memory/2592-46-0x00000000011D0000-0x000000000122E000-memory.dmp
        Filesize

        376KB

      • memory/2592-46-0x00000000011D0000-0x000000000122E000-memory.dmp
        Filesize

        376KB

      • memory/2820-42-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB

      • memory/2820-32-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB

      • memory/2820-30-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB

      • memory/2820-42-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB

      • memory/2820-38-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2820-30-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB

      • memory/2820-38-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2820-32-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB