Analysis
-
max time kernel
5s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 19:58
Behavioral task
behavioral1
Sample
30255b5a19ff31561cdd135cc72aec30_NEIKI.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
30255b5a19ff31561cdd135cc72aec30_NEIKI.exe
Resource
win10v2004-20240508-en
General
-
Target
30255b5a19ff31561cdd135cc72aec30_NEIKI.exe
-
Size
2.0MB
-
MD5
30255b5a19ff31561cdd135cc72aec30
-
SHA1
deb767d9f3eb4b832ff1d47589a91b983ad01d8e
-
SHA256
7298125289cb2490359d56d86a2ce673922f463eec004f0bbfd93786d1261ffc
-
SHA512
30e0e3a29631e84e908fe5d253ada4ea70b572dfdb89124fe8006bbaaf231c9c047a00ed8ad9d246c02b4c21105a163439ceb95db92c986f1150d8ec5960a253
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYg:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YG
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Processes:
schtasks.exepid process 1912 schtasks.exe 3 ip-api.com 24 ip-api.com -
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/1940-30-0x0000000000A70000-0x0000000000ACE000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
30255b5a19ff31561cdd135cc72aec30_NEIKI.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 2236 vnc.exe 1940 windef.exe 4696 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
30255b5a19ff31561cdd135cc72aec30_NEIKI.exedescription ioc process File opened (read-only) \??\u: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\v: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\i: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\j: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\m: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\q: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\t: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\y: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\z: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\a: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\g: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\n: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\o: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\w: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\b: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\e: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\h: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\k: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\x: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\l: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\p: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\r: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe File opened (read-only) \??\s: 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ip-api.com 24 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
30255b5a19ff31561cdd135cc72aec30_NEIKI.exedescription pid process target process PID 4592 set thread context of 3060 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1872 2236 WerFault.exe vnc.exe 996 4696 WerFault.exe winsock.exe 4512 1796 WerFault.exe vnc.exe 1936 2156 WerFault.exe winsock.exe -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 700 schtasks.exe 460 schtasks.exe 1912 schtasks.exe 3676 schtasks.exe 1964 schtasks.exe 4492 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
30255b5a19ff31561cdd135cc72aec30_NEIKI.exepid process 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 1940 windef.exe Token: SeDebugPrivilege 4696 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 4696 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
30255b5a19ff31561cdd135cc72aec30_NEIKI.exevnc.exewindef.exewinsock.exedescription pid process target process PID 4592 wrote to memory of 2236 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe vnc.exe PID 4592 wrote to memory of 2236 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe vnc.exe PID 4592 wrote to memory of 2236 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe vnc.exe PID 2236 wrote to memory of 4920 2236 vnc.exe svchost.exe PID 2236 wrote to memory of 4920 2236 vnc.exe svchost.exe PID 4592 wrote to memory of 1940 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe windef.exe PID 4592 wrote to memory of 1940 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe windef.exe PID 4592 wrote to memory of 1940 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe windef.exe PID 2236 wrote to memory of 4920 2236 vnc.exe svchost.exe PID 4592 wrote to memory of 3060 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe PID 4592 wrote to memory of 3060 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe PID 4592 wrote to memory of 3060 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe PID 4592 wrote to memory of 3060 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe PID 4592 wrote to memory of 3060 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe PID 4592 wrote to memory of 1912 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe schtasks.exe PID 4592 wrote to memory of 1912 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe schtasks.exe PID 4592 wrote to memory of 1912 4592 30255b5a19ff31561cdd135cc72aec30_NEIKI.exe schtasks.exe PID 1940 wrote to memory of 3676 1940 windef.exe schtasks.exe PID 1940 wrote to memory of 3676 1940 windef.exe schtasks.exe PID 1940 wrote to memory of 3676 1940 windef.exe schtasks.exe PID 1940 wrote to memory of 4696 1940 windef.exe winsock.exe PID 1940 wrote to memory of 4696 1940 windef.exe winsock.exe PID 1940 wrote to memory of 4696 1940 windef.exe winsock.exe PID 4696 wrote to memory of 1964 4696 winsock.exe schtasks.exe PID 4696 wrote to memory of 1964 4696 winsock.exe schtasks.exe PID 4696 wrote to memory of 1964 4696 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\30255b5a19ff31561cdd135cc72aec30_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\30255b5a19ff31561cdd135cc72aec30_NEIKI.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2236 -s 5483⤵
- Program crash
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3676 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1964 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yjQWJFzBAwSC.bat" "4⤵PID:3932
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:2720
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:1284 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:2156
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:4492 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ifuJQoIz5gd3.bat" "6⤵PID:988
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:2236
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:4868 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:3556
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 19366⤵
- Program crash
PID:1936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 16924⤵
- Program crash
PID:996 -
C:\Users\Admin\AppData\Local\Temp\30255b5a19ff31561cdd135cc72aec30_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\30255b5a19ff31561cdd135cc72aec30_NEIKI.exe"2⤵PID:3060
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Quasar RAT
- Creates scheduled task(s)
PID:1912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2236 -ip 22361⤵PID:1720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4696 -ip 46961⤵PID:4392
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:1796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1796 -s 5203⤵
- Program crash
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3812
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:208
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1796 -ip 17961⤵PID:4880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2156 -ip 21561⤵PID:2172
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:5092
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:5004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5639db359a3711b3188b3f716f21743a8
SHA1878327a12d22d4a5dbe9f4ac1a0f2803b1f81bcf
SHA256437d6797936e89f959fb3293f0769adbf42a58fef1743481f2284afc8df7e660
SHA5128f81be76865ae6b95bedd69b17e8f8fa8b5e2da83ef8ef4f8d2552697eae3eaef8aded72e53f595b5876484dc76b277bda6438032a6c0f0e6d37f31bd4d6b888
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
208B
MD53576b2d24d0624b2b00598219229ecc7
SHA12124577bd424a476d3dc91f1ab0c600a046eca23
SHA256bc69f9267b2e2cd1ebac8e71bc8c9c625917165191160166cfa18cf7cc2c01d6
SHA512f69b014d73be3949df38a7b4d3d04caa14836bf5a3511b19024472aab282c117afddc5f032b3687fae7ddf3afb3ed66edf670f2d7d5a235dcea8d5ed98fc3c87
-
Filesize
224B
MD53135e50d23c5f2c2a77ca83ae7f04057
SHA1cc6dbe47db7f7229a96d5280eb067a207cab2480
SHA256d4662e7e48412b70de02d26c95b36480b00f1283b75ae18b71f6cdb421119ff1
SHA51282e44396f5386132fbf180ded594b0563c0c72585eb7f1e00d1a27a4993229c6849821761a4c595c684187a2178d0a5df63e986c9af14bb30052409f2e5cf3e7
-
Filesize
224B
MD5c8537774eb7402d8409b95b0145c0ad8
SHA13035bdf75bc82caf4e466f94ba12c84f4e47427c
SHA25618d8c381e48e20bd7ba1b60d6b2a0c050d6e6d3df93c2e8b7df436b60b51340b
SHA512a67f353ddf9f36c223621f9850e87df84c3e2e31c216838b632239e4194b7d7d1449bf21ff1c96bc39d0a78d10efe88e1083f5ca522342fa7bc2f6ede7304e0e
-
Filesize
2.0MB
MD56b6a5c7df243e9e75ac15bfd98af2b69
SHA16b3b6915dbb1d03ff2566c5bf4a056aa0558f5fe
SHA2563a85db8044f732e7dae363ee10468177950f4c79d06a7c3fc427cfdcb59fe3c2
SHA512e67fba08b2be09c20e3fafab1f72ed8aad4dc4ae0f512395f7b9272c019972e6727440ec7351259b11c59a734c490f519c3248ad52e74e8f6f4d30d9a2e71e1b