Analysis
-
max time kernel
3s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 21:27
Behavioral task
behavioral1
Sample
0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
0a74b50f8d46825ff33992301ed67dc0
-
SHA1
a39abd4e2c48ee98f061367affc5d649b1fada52
-
SHA256
afcc70fcedb2b0c23e11bd3041e549f2d37b9a4a8d2d4806e12d5f60e9df63f4
-
SHA512
55fc1fa100fa9491428404eebd10d900e6378e8fa1676e47b3efa60d908a1025f8b5078b35a71b5c414e347f53ca036c56e8902fa5ba816cd9198eab5cc55543
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY/:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YN
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/files/0x0033000000015cdf-17.dat family_quasar behavioral1/memory/2848-46-0x0000000000A20000-0x0000000000A7E000-memory.dmp family_quasar behavioral1/memory/884-61-0x0000000000A90000-0x0000000000AEE000-memory.dmp family_quasar behavioral1/files/0x0007000000015d3b-64.dat family_quasar behavioral1/memory/2900-86-0x0000000000270000-0x00000000002CE000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 2356 vnc.exe 2848 windef.exe 884 winsock.exe -
Loads dropped DLL 13 IoCs
pid Process 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2920 WerFault.exe 2848 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\r: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\t: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\u: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\a: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\w: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\x: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\o: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\z: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\g: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\h: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\m: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\j: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\k: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\l: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\n: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\p: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\b: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\e: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\i: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\y: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\q: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\s: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\v: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000015d3b-64.dat autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2400 set thread context of 2748 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 31 PID 2356 set thread context of 2696 2356 vnc.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2920 2356 WerFault.exe 28 2664 2300 WerFault.exe 44 2016 884 WerFault.exe 38 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2520 schtasks.exe 2716 schtasks.exe 1888 schtasks.exe 2816 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1040 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2356 vnc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2848 windef.exe Token: SeDebugPrivilege 884 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 884 winsock.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2356 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 28 PID 2400 wrote to memory of 2356 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 28 PID 2400 wrote to memory of 2356 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 28 PID 2400 wrote to memory of 2356 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 28 PID 2356 wrote to memory of 2696 2356 vnc.exe 29 PID 2356 wrote to memory of 2696 2356 vnc.exe 29 PID 2356 wrote to memory of 2696 2356 vnc.exe 29 PID 2356 wrote to memory of 2696 2356 vnc.exe 29 PID 2356 wrote to memory of 2696 2356 vnc.exe 29 PID 2400 wrote to memory of 2848 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 30 PID 2400 wrote to memory of 2848 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 30 PID 2400 wrote to memory of 2848 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 30 PID 2400 wrote to memory of 2848 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 30 PID 2400 wrote to memory of 2748 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 31 PID 2400 wrote to memory of 2748 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 31 PID 2400 wrote to memory of 2748 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 31 PID 2400 wrote to memory of 2748 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 31 PID 2400 wrote to memory of 2748 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 31 PID 2400 wrote to memory of 2748 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 31 PID 2400 wrote to memory of 2520 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 32 PID 2400 wrote to memory of 2520 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 32 PID 2400 wrote to memory of 2520 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 32 PID 2400 wrote to memory of 2520 2400 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 32 PID 2356 wrote to memory of 2696 2356 vnc.exe 29 PID 2356 wrote to memory of 2920 2356 vnc.exe 34 PID 2356 wrote to memory of 2920 2356 vnc.exe 34 PID 2356 wrote to memory of 2920 2356 vnc.exe 34 PID 2356 wrote to memory of 2920 2356 vnc.exe 34 PID 2848 wrote to memory of 2716 2848 windef.exe 36 PID 2848 wrote to memory of 2716 2848 windef.exe 36 PID 2848 wrote to memory of 2716 2848 windef.exe 36 PID 2848 wrote to memory of 2716 2848 windef.exe 36 PID 2848 wrote to memory of 884 2848 windef.exe 38 PID 2848 wrote to memory of 884 2848 windef.exe 38 PID 2848 wrote to memory of 884 2848 windef.exe 38 PID 2848 wrote to memory of 884 2848 windef.exe 38 PID 884 wrote to memory of 1888 884 winsock.exe 39 PID 884 wrote to memory of 1888 884 winsock.exe 39 PID 884 wrote to memory of 1888 884 winsock.exe 39 PID 884 wrote to memory of 1888 884 winsock.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2356 -s 1803⤵
- Loads dropped DLL
- Program crash
PID:2920
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1888
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\jgIpG07twq9X.bat" "4⤵PID:1864
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:2396
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:1040
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 884 -s 15084⤵
- Program crash
PID:2016
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe"2⤵PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2520
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {54CBAED6-A002-4EFC-93E8-54CBFB376659} S-1-5-21-2737914667-933161113-3798636211-1000:PUMARTNR\Admin:Interactive:[1]1⤵PID:1840
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe2⤵PID:1516
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"3⤵PID:2300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k4⤵PID:2284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 1604⤵
- Program crash
PID:2664
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"3⤵PID:2900
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"3⤵PID:580
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2816
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD586801504382c152f14393ee732e413e3
SHA1c4ea7cf60b650524ca9905962687e3a036db3dba
SHA256670df2250a1995f4b268ebb4ffe4e98e3763ae34b35a8bfe0d2290c78613a68d
SHA51295c1002cdc4e8a2cd23f8cde66f5c7bc1e7b7fd093b9c162fa585a3925c836a322eba02635874ae6382655a67e40c13989e6186526e3a9aaf0ab3ffcb62d0f57
-
Filesize
2.0MB
MD50880e3b854dea25c69da85d71f04392e
SHA10eedce103b5de96363f39b4911f9d19fd7692dbe
SHA25650d180e7984fe7edf9ff7f419d09cd4912b8be0934df0ef554f3f1c4a27ba066
SHA5127f5df89a93d12e6de648526e28225c2c3a65eae0f92c0caa95d395f1ee1c17c9931c6b70e7fd021c21666b6c2ff074e1e48f2b13f45854049803cd9e8356681b
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb