Analysis
-
max time kernel
3s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 23:37
Behavioral task
behavioral1
Sample
9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe
Resource
win10v2004-20240426-en
General
-
Target
9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe
-
Size
2.0MB
-
MD5
9dbbaf4a42081aa1aad80cb7158eb770
-
SHA1
4ede76b1cf938b5b6ee9aa171740dcbcae85a815
-
SHA256
e4bf0dd147c188934abf8c6b9c6129892c09d2a483378851b3f7fb942632f932
-
SHA512
9a7ca54708ee6ca13a2fec10ff26ee9fc6557ca9be402319cb6a1169c317a186716722fdb93f01a5d983efabbacbee02b14a796124c3e3ffb7b6b0a49ce8511b
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYr:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yh
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/1320-30-0x0000000000E30000-0x0000000000E8E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 3080 vnc.exe 1320 windef.exe 2776 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exedescription ioc process File opened (read-only) \??\g: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\i: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\n: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\r: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\s: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\x: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\b: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\v: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\y: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\z: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\p: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\e: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\j: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\k: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\l: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\m: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\q: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\t: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\a: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\u: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\o: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\w: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe File opened (read-only) \??\h: 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exedescription pid process target process PID 4900 set thread context of 1516 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4264 3080 WerFault.exe vnc.exe 2664 2776 WerFault.exe winsock.exe 4880 720 WerFault.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4012 schtasks.exe 3676 schtasks.exe 956 schtasks.exe 3196 schtasks.exe 4808 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exepid process 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 1320 windef.exe Token: SeDebugPrivilege 2776 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 2776 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exevnc.exewindef.exewinsock.exedescription pid process target process PID 4900 wrote to memory of 3080 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe vnc.exe PID 4900 wrote to memory of 3080 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe vnc.exe PID 4900 wrote to memory of 3080 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe vnc.exe PID 3080 wrote to memory of 2068 3080 vnc.exe svchost.exe PID 3080 wrote to memory of 2068 3080 vnc.exe svchost.exe PID 4900 wrote to memory of 1320 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe windef.exe PID 4900 wrote to memory of 1320 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe windef.exe PID 4900 wrote to memory of 1320 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe windef.exe PID 3080 wrote to memory of 2068 3080 vnc.exe svchost.exe PID 4900 wrote to memory of 1516 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe PID 4900 wrote to memory of 1516 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe PID 4900 wrote to memory of 1516 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe PID 4900 wrote to memory of 1516 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe PID 4900 wrote to memory of 1516 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe PID 4900 wrote to memory of 4012 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe schtasks.exe PID 4900 wrote to memory of 4012 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe schtasks.exe PID 4900 wrote to memory of 4012 4900 9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe schtasks.exe PID 1320 wrote to memory of 3676 1320 windef.exe schtasks.exe PID 1320 wrote to memory of 3676 1320 windef.exe schtasks.exe PID 1320 wrote to memory of 3676 1320 windef.exe schtasks.exe PID 1320 wrote to memory of 2776 1320 windef.exe winsock.exe PID 1320 wrote to memory of 2776 1320 windef.exe winsock.exe PID 1320 wrote to memory of 2776 1320 windef.exe winsock.exe PID 2776 wrote to memory of 956 2776 winsock.exe schtasks.exe PID 2776 wrote to memory of 956 2776 winsock.exe schtasks.exe PID 2776 wrote to memory of 956 2776 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 3443⤵
- Program crash
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3676 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:956 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vcnzWhVG0tGY.bat" "4⤵PID:2804
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3884
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:1624 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:2220
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:3196 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 22564⤵
- Program crash
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\9dbbaf4a42081aa1aad80cb7158eb770_NEIKI.exe"2⤵PID:1516
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3080 -ip 30801⤵PID:3044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2776 -ip 27761⤵PID:3420
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:1424
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 720 -s 5203⤵
- Program crash
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:744
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4520
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 720 -ip 7201⤵PID:5072
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:5092
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:4576
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3480
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:5032
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:3848
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:4240
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:5096
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5284317da260355512ce9f4cc82a24325
SHA19dded41b062a605cc8ed9a71555e3e3ef942bb7f
SHA2565ff59c8bd0595b16ad106ab869d2dde39d2ae50245c62b74f63e0da295db6d4c
SHA512b61fe57070c6161a5827224d7a2fc7fa98c5e27c79061947a6de2af06344c724fc9f899c619f618c163dabfa893194cc0e152aba9fbfae8ed2d958cb74e684ee
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD58d6360c5217ebd685a78a685a76623d5
SHA1571602151decf6f4544e228e0586eeceb5f32cfb
SHA256180a23425243f51e1c5c2fbae3dd06f03badb884202d90ca982d88113387069b
SHA5125dfc05d416b6a29d38734ed9952b96bfd4d21b456441313c0fa56cd5c73170ff5cf7ecd0f98edd096b760bf7c12c14bd1c49ae03aaa2dca93d74a1346b466701
-
Filesize
2.0MB
MD577a1b60c22e3b4d789d1d0ac0f34f015
SHA17dea7a6050052a75f659eb0694e16eb07ee6434c
SHA256f3008508a194a3c384d65e2ebea88951d279d39508a89cd37348ca7ad5caaf76
SHA51289af86ec5a40406b416b93754a0d9a451a17a82d78bbb8b3932f0c0f217f6e8d7050f284f316ebeeae89c806a9e78334c4e5514dfec21f31a06bc7b36a7ed034