Analysis
-
max time kernel
4s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2024 21:50
Behavioral task
behavioral1
Sample
471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
471f39f758c3c50f62d295dd22e3a060
-
SHA1
6fa6bcab273ec548205d4f38723b227e1f4edfc7
-
SHA256
8ee25c1d81e4220271ae3b191791e0e5b794331dd12710daa9a1650574c3294c
-
SHA512
213a2b4aceb19b120474a45116bd410f7491763562e12e971c8144a72a9e806cb183484040bdae2d1a0abf6f3980134be4cf51f02a1573e92fe848b30dac9607
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYv:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yh
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023425-12.dat family_quasar behavioral2/memory/3852-30-0x0000000000930000-0x000000000098E000-memory.dmp family_quasar behavioral2/files/0x0007000000023428-37.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe -
Executes dropped EXE 2 IoCs
pid Process 3280 vnc.exe 3852 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\k: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\l: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\r: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\m: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\p: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\s: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\u: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\w: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\y: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\z: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\b: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\g: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\n: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\v: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\a: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\h: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\i: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\j: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\o: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\q: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\t: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe File opened (read-only) \??\x: 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com 10 api.ipify.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023428-37.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4684 set thread context of 3980 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2640 3280 WerFault.exe 82 1416 2208 WerFault.exe 97 3996 5068 WerFault.exe 107 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4748 schtasks.exe 3588 schtasks.exe 4812 schtasks.exe 2332 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2344 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3852 windef.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4684 wrote to memory of 3280 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 82 PID 4684 wrote to memory of 3280 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 82 PID 4684 wrote to memory of 3280 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 82 PID 3280 wrote to memory of 3016 3280 vnc.exe 84 PID 3280 wrote to memory of 3016 3280 vnc.exe 84 PID 4684 wrote to memory of 3852 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 85 PID 4684 wrote to memory of 3852 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 85 PID 4684 wrote to memory of 3852 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 85 PID 3280 wrote to memory of 3016 3280 vnc.exe 84 PID 4684 wrote to memory of 3980 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 89 PID 4684 wrote to memory of 3980 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 89 PID 4684 wrote to memory of 3980 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 89 PID 4684 wrote to memory of 3980 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 89 PID 4684 wrote to memory of 3980 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 89 PID 4684 wrote to memory of 4748 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 90 PID 4684 wrote to memory of 4748 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 90 PID 4684 wrote to memory of 4748 4684 471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3280 -s 5483⤵
- Program crash
PID:2640
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3852 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4812
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵PID:5068
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:2332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fjGoSvI4okKP.bat" "4⤵PID:3820
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4356
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2344
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 21804⤵
- Program crash
PID:3996
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\471f39f758c3c50f62d295dd22e3a060_NeikiAnalytics.exe"2⤵PID:3980
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3280 -ip 32801⤵PID:4492
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:2080
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:2208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 5203⤵
- Program crash
PID:1416
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:4860
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:3472
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2208 -ip 22081⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5068 -ip 50681⤵PID:3872
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3968
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2368
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
701B
MD55de8527438c860bfa3140dc420a03e52
SHA1235af682986b3292f20d8d71a8671353f5d6e16d
SHA256d9d92cd6e7a4507912965138b8d1eabb3f188f4dfcb61115ee99dc2c0fd43a92
SHA51277c3a774a2235c55ad520f1bf0c71fa3d3f0e7cf478a78e0d4dd6d253ee12a9859acc9ee822664467387788a2655a18373c8fcf08ea0d001549d3d4391b00bf8
-
Filesize
208B
MD5e88a741042d4956b01ff2053a9f63e9d
SHA1362620a494cc269dc39842140fbf1683611d1382
SHA2560e839a7e1e59f8361fbf0ffa52d8346c2893ec1e85972fc182d635df29a8dffb
SHA51211ee56e1f581dc4db89fdca5f4fa54f3182850dbebf596785d3924f9e4c34b6a5b073680a24c34419ef1d0aaed486003f4c20a8db835571cb038936c82e7a560
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
2.0MB
MD58c8162b57719deafcae8763f1083a92a
SHA1d594ad4d8965359bc3315bd3a7c7ed7d72ca8852
SHA2565979421d465467c30d84ee855ddf774eca50568a1b52b5d5a470341d562b7047
SHA512442e0b5a3af744a0e788ccad7950fc842358dbd19094cc60de4f8355a36fe8f4f4366b5fb4d8a2107666e2c517dfc8fccd026ceb20132cc800c1d33ca5fd5be2