Analysis
-
max time kernel
3s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 08:53
Behavioral task
behavioral1
Sample
b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
b3975d4dacd50dfcec2c1de7b06f1390
-
SHA1
b6be2f45682e6f117b52cf12533ce682065c8ce3
-
SHA256
ec74076a06ebf53fbdf50828b8f1b2f1fd950a901f1fdd85b1e13f513249626b
-
SHA512
3301c8d1c9a0adcbd531771cfe5789e587eb507f91aa4bfcc57fb1a6d77ca19579c9af963ef75389d162b01bd184975643ef78719776370f5bd3dd690c987d81
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYW:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YY
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral1/memory/2292-46-0x0000000000D00000-0x0000000000D5E000-memory.dmp family_quasar behavioral1/memory/1604-58-0x00000000008A0000-0x00000000008FE000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 2144 vnc.exe 2292 windef.exe 1604 winsock.exe -
Loads dropped DLL 13 IoCs
Processes:
b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exeWerFault.exewindef.exepid process 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe 2604 WerFault.exe 2604 WerFault.exe 2604 WerFault.exe 2604 WerFault.exe 2292 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\a: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\l: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\m: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\u: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\v: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\w: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\g: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\h: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\p: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\t: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\n: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\q: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\s: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\x: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\b: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\e: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\j: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\k: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\y: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\i: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\o: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\r: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe File opened (read-only) \??\z: b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exedescription pid process target process PID 3048 set thread context of 2576 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2604 2144 WerFault.exe vnc.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2672 schtasks.exe 2320 schtasks.exe 2304 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exepid process 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 2292 windef.exe Token: SeDebugPrivilege 1604 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 1604 winsock.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exevnc.exewindef.exewinsock.exedescription pid process target process PID 3048 wrote to memory of 2144 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe vnc.exe PID 3048 wrote to memory of 2144 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe vnc.exe PID 3048 wrote to memory of 2144 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe vnc.exe PID 3048 wrote to memory of 2144 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe vnc.exe PID 2144 wrote to memory of 2860 2144 vnc.exe svchost.exe PID 2144 wrote to memory of 2860 2144 vnc.exe svchost.exe PID 2144 wrote to memory of 2860 2144 vnc.exe svchost.exe PID 2144 wrote to memory of 2860 2144 vnc.exe svchost.exe PID 2144 wrote to memory of 2860 2144 vnc.exe svchost.exe PID 3048 wrote to memory of 2292 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe windef.exe PID 3048 wrote to memory of 2292 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe windef.exe PID 3048 wrote to memory of 2292 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe windef.exe PID 3048 wrote to memory of 2292 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe windef.exe PID 3048 wrote to memory of 2576 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe PID 3048 wrote to memory of 2576 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe PID 3048 wrote to memory of 2576 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe PID 3048 wrote to memory of 2576 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe PID 3048 wrote to memory of 2576 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe PID 3048 wrote to memory of 2576 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe PID 3048 wrote to memory of 2672 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe schtasks.exe PID 3048 wrote to memory of 2672 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe schtasks.exe PID 3048 wrote to memory of 2672 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe schtasks.exe PID 3048 wrote to memory of 2672 3048 b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe schtasks.exe PID 2144 wrote to memory of 2604 2144 vnc.exe WerFault.exe PID 2144 wrote to memory of 2604 2144 vnc.exe WerFault.exe PID 2144 wrote to memory of 2604 2144 vnc.exe WerFault.exe PID 2144 wrote to memory of 2604 2144 vnc.exe WerFault.exe PID 2292 wrote to memory of 2320 2292 windef.exe schtasks.exe PID 2292 wrote to memory of 2320 2292 windef.exe schtasks.exe PID 2292 wrote to memory of 2320 2292 windef.exe schtasks.exe PID 2292 wrote to memory of 2320 2292 windef.exe schtasks.exe PID 2292 wrote to memory of 1604 2292 windef.exe winsock.exe PID 2292 wrote to memory of 1604 2292 windef.exe winsock.exe PID 2292 wrote to memory of 1604 2292 windef.exe winsock.exe PID 2292 wrote to memory of 1604 2292 windef.exe winsock.exe PID 1604 wrote to memory of 2304 1604 winsock.exe schtasks.exe PID 1604 wrote to memory of 2304 1604 winsock.exe schtasks.exe PID 1604 wrote to memory of 2304 1604 winsock.exe schtasks.exe PID 1604 wrote to memory of 2304 1604 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 1603⤵
- Loads dropped DLL
- Program crash
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2320 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\b3975d4dacd50dfcec2c1de7b06f1390_NeikiAnalytics.exe"2⤵PID:2576
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2