Analysis

  • max time kernel
    4s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 06:12

General

  • Target

    a86fe27a5d5b4cfff182b46f4053e500_NeikiAnalytics.exe

  • Size

    2.0MB

  • MD5

    a86fe27a5d5b4cfff182b46f4053e500

  • SHA1

    03ccbc002905ee788b9ced0f666e310b482d24ba

  • SHA256

    2a1ac8ad07aeebc3068d7bb0729baaefc2ffe536c90f4be50acf962fa43c49c2

  • SHA512

    50ecef3315a6ddbd3a79a11f9bfafd464141c3ee5968eea6a2736ea26f3d5e2b68a78d95cce2ecec07bc86b5278a005a3afbc426bf333eaff8fd6f681a1b2acc

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYz:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y5

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a86fe27a5d5b4cfff182b46f4053e500_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a86fe27a5d5b4cfff182b46f4053e500_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:1516
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 552
          3⤵
          • Program crash
          PID:1420
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2476
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1664
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
            PID:4652
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
              4⤵
              • Creates scheduled task(s)
              PID:3616
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fHLPKZ5aPoB0.bat" "
              4⤵
                PID:1804
                • C:\Windows\SysWOW64\chcp.com
                  chcp 65001
                  5⤵
                    PID:4220
                  • C:\Windows\SysWOW64\PING.EXE
                    ping -n 10 localhost
                    5⤵
                    • Runs ping.exe
                    PID:2992
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 2188
                  4⤵
                  • Program crash
                  PID:2824
            • C:\Users\Admin\AppData\Local\Temp\a86fe27a5d5b4cfff182b46f4053e500_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\a86fe27a5d5b4cfff182b46f4053e500_NeikiAnalytics.exe"
              2⤵
                PID:5056
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:4816
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1804 -ip 1804
              1⤵
                PID:3244
              • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                1⤵
                  PID:4304
                  • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                    "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                    2⤵
                      PID:4832
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k
                        3⤵
                          PID:1452
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 520
                          3⤵
                          • Program crash
                          PID:3124
                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                        2⤵
                          PID:4948
                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                          2⤵
                            PID:3320
                          • C:\Windows\SysWOW64\schtasks.exe
                            "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                            2⤵
                            • Creates scheduled task(s)
                            PID:3956
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4832 -ip 4832
                          1⤵
                            PID:2056
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4652 -ip 4652
                            1⤵
                              PID:4936
                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                              1⤵
                                PID:2360
                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                1⤵
                                  PID:3660

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Execution

                                Scheduled Task/Job

                                1
                                T1053

                                Persistence

                                Scheduled Task/Job

                                1
                                T1053

                                Privilege Escalation

                                Scheduled Task/Job

                                1
                                T1053

                                Discovery

                                Query Registry

                                2
                                T1012

                                System Information Discovery

                                3
                                T1082

                                Peripheral Device Discovery

                                1
                                T1120

                                Remote System Discovery

                                1
                                T1018

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                                  Filesize

                                  1KB

                                  MD5

                                  8013ca45a4b68a281377f2c7b517ac8a

                                  SHA1

                                  aff79b7c8f408e5ae6f00cf9d83e2fd95d9affc3

                                  SHA256

                                  234381ea204c431d0936c4141a38381629938e4f5d40dd0ef01de6a282abbae7

                                  SHA512

                                  428305df713c12d2165303a9b0433c83a0e3f3088a9551deb6403e9351814c38c2377e7c22ede57bcd23ca764e02fce431c52aba6bf4b998b89a518129fda2d6

                                • C:\Users\Admin\AppData\Local\Temp\fHLPKZ5aPoB0.bat
                                  Filesize

                                  208B

                                  MD5

                                  ff85251b4690351554ffe40abd3e1978

                                  SHA1

                                  9a49fc2aef9342304870e7a5049964d00584e1d9

                                  SHA256

                                  acc167e625638367ee6dd154a648c1e8ebe1d92a548b5d4442a43205676f95f6

                                  SHA512

                                  b31af1fd56d006631595722ee620cd6a32f3a4c1ab0ebeb620eaf42482a487927768fce1920629e1f7175a8725f3df36549e38a4cedf1fb78fa252bac4a11587

                                • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                                  Filesize

                                  405KB

                                  MD5

                                  b8ba87ee4c3fc085a2fed0d839aadce1

                                  SHA1

                                  b3a2e3256406330e8b1779199bb2b9865122d766

                                  SHA256

                                  4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                                  SHA512

                                  7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                                • C:\Users\Admin\AppData\Local\Temp\windef.exe
                                  Filesize

                                  349KB

                                  MD5

                                  b4a202e03d4135484d0e730173abcc72

                                  SHA1

                                  01b30014545ea526c15a60931d676f9392ea0c70

                                  SHA256

                                  7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                                  SHA512

                                  632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                  Filesize

                                  2.0MB

                                  MD5

                                  e67b8eec389fb94beecf7b0c79e793e8

                                  SHA1

                                  64f9b515c203199cd7b6d92b73a68efacc7150e7

                                  SHA256

                                  133bcda9f9bb480771e5ba1e48b7e4a9978fe6372d479310aaa358ed5cd07d08

                                  SHA512

                                  b63069d247766f63fb5287faf05acb93ce782d381659401946d4d150fb4e631c54cedf03ac9837e71208afcf3c8c41b1a90c1d80715ba38875b4bd5dcb2054a1

                                • memory/2476-34-0x00000000057B0000-0x0000000005842000-memory.dmp
                                  Filesize

                                  584KB

                                • memory/2476-31-0x0000000005C50000-0x00000000061F4000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/2476-35-0x0000000005850000-0x00000000058B6000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/2476-36-0x00000000064A0000-0x00000000064B2000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/2476-37-0x000000007304E000-0x000000007304F000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2476-21-0x0000000000E70000-0x0000000000ECE000-memory.dmp
                                  Filesize

                                  376KB

                                • memory/2476-19-0x000000007304E000-0x000000007304F000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3320-67-0x0000000000400000-0x0000000000420000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/3320-73-0x0000000000400000-0x0000000000420000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/3812-20-0x0000000004680000-0x0000000004681000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4652-45-0x0000000006490000-0x000000000649A000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/5056-22-0x0000000000A20000-0x0000000000A40000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/5056-30-0x0000000000A20000-0x0000000000A40000-memory.dmp
                                  Filesize

                                  128KB