Analysis
-
max time kernel
5s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 03:01
Behavioral task
behavioral1
Sample
921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
921786749d95b38d256d20b623e277f0
-
SHA1
6c19867e53209821cf4fd31d3cb6ad6c29379ba6
-
SHA256
b1a2b05aa53e2a1453b3f55a1f8543bbad59fe7874df9d495335b3182108e8ed
-
SHA512
8b3273e41519997dfec46d6b28bf37025907afeaebe04ea8fbcae7cf6edbb5c89174f60218fe47a68f32b7d3198ce3522118da99df8d7b1904f7430c2a8845ce
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY6:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YE
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/2448-30-0x0000000000290000-0x00000000002EE000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
921786749d95b38d256d20b623e277f0_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 4920 vnc.exe 2448 windef.exe 2064 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
921786749d95b38d256d20b623e277f0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\y: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\b: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\i: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\j: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\x: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\t: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\g: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\m: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\n: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\q: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\o: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\p: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\s: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\u: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\a: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\e: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\k: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\l: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\w: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\h: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\r: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\v: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe File opened (read-only) \??\z: 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
921786749d95b38d256d20b623e277f0_NeikiAnalytics.exedescription pid process target process PID 1800 set thread context of 1408 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4956 4920 WerFault.exe vnc.exe 4744 2064 WerFault.exe winsock.exe 4864 3688 WerFault.exe vnc.exe 4540 3600 WerFault.exe winsock.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3912 schtasks.exe 4988 schtasks.exe 1212 schtasks.exe 1820 schtasks.exe 4528 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
921786749d95b38d256d20b623e277f0_NeikiAnalytics.exepid process 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 2448 windef.exe Token: SeDebugPrivilege 2064 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 2064 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
921786749d95b38d256d20b623e277f0_NeikiAnalytics.exevnc.exewindef.exewinsock.exedescription pid process target process PID 1800 wrote to memory of 4920 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe vnc.exe PID 1800 wrote to memory of 4920 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe vnc.exe PID 1800 wrote to memory of 4920 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe vnc.exe PID 4920 wrote to memory of 1372 4920 vnc.exe svchost.exe PID 4920 wrote to memory of 1372 4920 vnc.exe svchost.exe PID 4920 wrote to memory of 1372 4920 vnc.exe svchost.exe PID 1800 wrote to memory of 2448 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe windef.exe PID 1800 wrote to memory of 2448 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe windef.exe PID 1800 wrote to memory of 2448 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe windef.exe PID 1800 wrote to memory of 1408 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe PID 1800 wrote to memory of 1408 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe PID 1800 wrote to memory of 1408 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe PID 1800 wrote to memory of 1408 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe PID 1800 wrote to memory of 1408 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe PID 1800 wrote to memory of 3912 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe schtasks.exe PID 1800 wrote to memory of 3912 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe schtasks.exe PID 1800 wrote to memory of 3912 1800 921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe schtasks.exe PID 2448 wrote to memory of 4988 2448 windef.exe schtasks.exe PID 2448 wrote to memory of 4988 2448 windef.exe schtasks.exe PID 2448 wrote to memory of 4988 2448 windef.exe schtasks.exe PID 2448 wrote to memory of 2064 2448 windef.exe winsock.exe PID 2448 wrote to memory of 2064 2448 windef.exe winsock.exe PID 2448 wrote to memory of 2064 2448 windef.exe winsock.exe PID 2064 wrote to memory of 1212 2064 winsock.exe schtasks.exe PID 2064 wrote to memory of 1212 2064 winsock.exe schtasks.exe PID 2064 wrote to memory of 1212 2064 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 5483⤵
- Program crash
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4988 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1212 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F0oZibys8BN2.bat" "4⤵PID:384
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4916
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:1696 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:3600
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:1820 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1LHzr2JhXmid.bat" "6⤵PID:2768
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:3068
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:208 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:3484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 22126⤵
- Program crash
PID:4540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 22204⤵
- Program crash
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\921786749d95b38d256d20b623e277f0_NeikiAnalytics.exe"2⤵PID:1408
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4920 -ip 49201⤵PID:1528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2064 -ip 20641⤵PID:4476
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:3688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3688 -s 5203⤵
- Program crash
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3768
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2388
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3688 -ip 36881⤵PID:1196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3600 -ip 36001⤵PID:1256
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3208
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD523ca4bbf4cc3a7d1535a0555971818a0
SHA15f50839fea68feaf8573de95c9294619ff61b7a7
SHA256ca733c5c5bb672a65f8fc741ac1fdec4393d9dc48a8c0c3647f4f2648eb2268f
SHA51250ebe1dcb04e81e03f350476507d51fc5f8a6d50718beea5492c0115e3b8e936a65a264e438ac8a9bd9ae1f57c50abff98d91aaab180a7543aa45ee8ef2b2481
-
Filesize
208B
MD5c431fa0b09d4d075cee53e84a720bbc9
SHA1cbfb010d52b1f952c3ea2b10851381bc00fdeb57
SHA25692478c6acbbba2004745ef61573a778a9be79335636908e0aa81a54e59934a45
SHA51299cbfca54d9c96179a75d61632832c3455bea9f5d365ecfd2a5f9157572fbb069310ac9657edd840c6d6a5651a08801fb16eb75605b4da624f6e806c9a47f71b
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD53d5c5a3f376490a22f6cacded9034213
SHA12f8990e273d3a8678f3b59b2fb972977d4743709
SHA256a5332487b41b276acf078915271a8e6585be900a35a81fa8d9cf2270ed3a6700
SHA512eeacc72a514e4bd2a4c05e33d2e21b99b4495a4174b10b691b594d1c89bbb5b704d947c33b579d3cdf5185f90f239ea0c142667837f34422561b1e658fe32656
-
Filesize
2.0MB
MD5c188e64abe3d1c8cb6e7b7c31577b1d6
SHA1c4ff4f3db23983f7b08cd298f465745926d96864
SHA256b8e745918395ad552b3a0985765cb30e18c1d725640e1ff494a0e53ddaf60387
SHA512b60372f7f8b454ee088b6e02d656ce81f74fec5b151b9fdbeeee50affb13da25f3b6aa5edeeda053e55f4445dbccdca0ded95cabbefe022ccf3ab39274eec1b1