Analysis
-
max time kernel
5s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 21:27
Behavioral task
behavioral1
Sample
0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
0a74b50f8d46825ff33992301ed67dc0
-
SHA1
a39abd4e2c48ee98f061367affc5d649b1fada52
-
SHA256
afcc70fcedb2b0c23e11bd3041e549f2d37b9a4a8d2d4806e12d5f60e9df63f4
-
SHA512
55fc1fa100fa9491428404eebd10d900e6378e8fa1676e47b3efa60d908a1025f8b5078b35a71b5c414e347f53ca036c56e8902fa5ba816cd9198eab5cc55543
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY/:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YN
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
flow ioc pid Process 3116 schtasks.exe 4 ip-api.com Process not Found 40 ip-api.com Process not Found -
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023406-12.dat family_quasar behavioral2/memory/2408-29-0x0000000000B50000-0x0000000000BAE000-memory.dmp family_quasar behavioral2/files/0x0007000000023408-45.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe -
Executes dropped EXE 3 IoCs
pid Process 3876 vnc.exe 2408 windef.exe 3856 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\x: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\b: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\j: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\k: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\l: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\m: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\q: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\r: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\y: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\z: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\g: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\h: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\i: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\p: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\s: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\a: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\e: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\u: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\v: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\n: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\o: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\t: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe File opened (read-only) \??\w: 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com 40 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023408-45.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1524 set thread context of 4564 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 2868 3876 WerFault.exe 83 4084 4216 WerFault.exe 102 4788 3856 WerFault.exe 97 4908 2440 WerFault.exe 117 -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4312 schtasks.exe 1668 schtasks.exe 3116 schtasks.exe 4580 schtasks.exe 3388 schtasks.exe 3160 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3584 PING.EXE 5080 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2408 windef.exe Token: SeDebugPrivilege 3856 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3856 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1524 wrote to memory of 3876 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 83 PID 1524 wrote to memory of 3876 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 83 PID 1524 wrote to memory of 3876 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 83 PID 3876 wrote to memory of 888 3876 vnc.exe 85 PID 3876 wrote to memory of 888 3876 vnc.exe 85 PID 1524 wrote to memory of 2408 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 86 PID 1524 wrote to memory of 2408 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 86 PID 1524 wrote to memory of 2408 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 86 PID 3876 wrote to memory of 888 3876 vnc.exe 85 PID 1524 wrote to memory of 4564 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 87 PID 1524 wrote to memory of 4564 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 87 PID 1524 wrote to memory of 4564 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 87 PID 1524 wrote to memory of 4564 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 87 PID 1524 wrote to memory of 4564 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 87 PID 1524 wrote to memory of 3116 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 90 PID 1524 wrote to memory of 3116 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 90 PID 1524 wrote to memory of 3116 1524 0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe 90 PID 2408 wrote to memory of 4580 2408 windef.exe 95 PID 2408 wrote to memory of 4580 2408 windef.exe 95 PID 2408 wrote to memory of 4580 2408 windef.exe 95 PID 2408 wrote to memory of 3856 2408 windef.exe 97 PID 2408 wrote to memory of 3856 2408 windef.exe 97 PID 2408 wrote to memory of 3856 2408 windef.exe 97 PID 3856 wrote to memory of 3388 3856 winsock.exe 98 PID 3856 wrote to memory of 3388 3856 winsock.exe 98 PID 3856 wrote to memory of 3388 3856 winsock.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 5483⤵
- Program crash
PID:2868
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4580
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QaF2iLhA1Wo3.bat" "4⤵PID:1300
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:5036
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:3584
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:2440
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:4312
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qEW2eorxRDNA.bat" "6⤵PID:3876
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:3008
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:5080
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:3740
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:1668
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 22166⤵
- Program crash
PID:4908
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 22204⤵
- Program crash
PID:4788
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0a74b50f8d46825ff33992301ed67dc0_NeikiAnalytics.exe"2⤵PID:4564
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Quasar RAT
- Creates scheduled task(s)
PID:3116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3876 -ip 38761⤵PID:3692
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:4644
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:4216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 5203⤵
- Program crash
PID:4084
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:4676
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2052
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4216 -ip 42161⤵PID:2256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3856 -ip 38561⤵PID:2224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2440 -ip 24401⤵PID:4984
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3400
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4488
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5e79d54cd5093fc3ddf77b12122760a61
SHA1469c7b3491214fb7241bc2a2e14ffee8cbda596a
SHA256cdd8407d7eb552dc443b9203bfab651d20b728abadf4c65ad9e8721944246468
SHA51222420a7ea3b822309192fd1dc127b155cd8581edf93743498a2dd92b51420a9303bb43f285457bc3a22659ba59bb9e0618d221cb9f35fa79f607e8fa6d1e7ce1
-
Filesize
208B
MD5f27a441d39dc9fe20c7546252e8d1ee1
SHA157910e8900b462a0ce4c78e26cacf1861f14abb6
SHA256d63be97591c3e2b2d7c528f9aca26ba45ff2953dcee696f0fae093cdd8b9e258
SHA512b3a69a6af42b080d6d034da6c091bd5306b974ceb638f17d72af192fc2e4b7bd1f11d04f8296b662d356723a639f8c3c3a3eb04fe35903103869425543b28db1
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD545a302b7c2c31f42484af28826a05f03
SHA1ceedf135affe07c080afe91daebb1bdce23ac45e
SHA256c27979ba6881b9c898fa312780357da70331678d80bf758afd02028cc219f236
SHA512420b63efbf38fc28cf5a8ee2911645897535d06730d0d4bc8a80365b2ddb4f73cec35c3c78aa9ada03b6f71c080a48d033e5dd8d8e066d7826632884ba75c08b
-
Filesize
224B
MD57204f2c416bf5342830c1d726df6c211
SHA1a2e968962fe1951cafd34ed3eff90551cd6c5faf
SHA256fe2324351903516c2d330af0d57d83a5fc6096f03ecddd4a8cbf5201b86a3a54
SHA512582373959f6389590870976db564ee3ef43030a08a55b24f9965c94ad3416c972a209c83a2398997e3aae204801d9db3381dfda3a9bffbf13aa211a44932fe9f
-
Filesize
2.0MB
MD5e80b26267ea2e3dde3b905210b2e5106
SHA17b5e1b3c46535e7cac3f5c72e44b8ef305f1f6ad
SHA256f5b1ca50165bf923be2cc5a4bb31368e74dd808e44462cf8e794bd3bb3a8e856
SHA512026a38df36c9975a5915cec7d6faf808ef1684bd448ac44e0f29d33e015925e021dc18ebaaf8afda2331ff59011e1a8f2130d1df468fe0bfaa750851b558da04