Analysis
-
max time kernel
5s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 02:37
Behavioral task
behavioral1
Sample
9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe
Resource
win10v2004-20240611-en
General
-
Target
9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
9bb82c00bfaadd6db0207eecced9a010
-
SHA1
319a64f20c8f0e6020900d2fe374f32b73feb397
-
SHA256
e2cbb2d2399ead2be7c670a3baec86139c5614656a3ded5dc97a2a38ae38685d
-
SHA512
319b8c5e2c5eeedf3ec776045d0e8bde34d2944dc30feb40f5ae77b34dbc99fda97f043d05fef343fda404200986e93b8845b315dd5bb89612d5b304da885d68
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYJ:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y/
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x000700000002341f-12.dat family_quasar behavioral2/memory/4452-30-0x00000000007A0000-0x00000000007FE000-memory.dmp family_quasar behavioral2/files/0x0007000000023421-51.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe -
Executes dropped EXE 3 IoCs
pid Process 2812 vnc.exe 4452 windef.exe 1508 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\i: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\n: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\j: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\p: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\s: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\t: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\v: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\x: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\y: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\e: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\h: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\k: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\o: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\u: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\a: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\b: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\g: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\l: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\m: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\q: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\r: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\w: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe File opened (read-only) \??\z: 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023421-51.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2804 set thread context of 5068 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3648 2812 WerFault.exe 81 2808 1508 WerFault.exe 94 2384 4312 WerFault.exe 109 -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5064 schtasks.exe 2716 schtasks.exe 804 schtasks.exe 3652 schtasks.exe 1760 schtasks.exe 4000 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 624 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4452 windef.exe Token: SeDebugPrivilege 1508 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1508 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2804 wrote to memory of 2812 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 81 PID 2804 wrote to memory of 2812 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 81 PID 2804 wrote to memory of 2812 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 81 PID 2812 wrote to memory of 1172 2812 vnc.exe 83 PID 2812 wrote to memory of 1172 2812 vnc.exe 83 PID 2812 wrote to memory of 1172 2812 vnc.exe 83 PID 2804 wrote to memory of 4452 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 84 PID 2804 wrote to memory of 4452 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 84 PID 2804 wrote to memory of 4452 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 84 PID 2804 wrote to memory of 5068 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 86 PID 2804 wrote to memory of 5068 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 86 PID 2804 wrote to memory of 5068 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 86 PID 2804 wrote to memory of 5068 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 86 PID 2804 wrote to memory of 5068 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 86 PID 2804 wrote to memory of 1760 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 88 PID 2804 wrote to memory of 1760 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 88 PID 2804 wrote to memory of 1760 2804 9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe 88 PID 4452 wrote to memory of 4000 4452 windef.exe 92 PID 4452 wrote to memory of 4000 4452 windef.exe 92 PID 4452 wrote to memory of 4000 4452 windef.exe 92 PID 4452 wrote to memory of 1508 4452 windef.exe 94 PID 4452 wrote to memory of 1508 4452 windef.exe 94 PID 4452 wrote to memory of 1508 4452 windef.exe 94 PID 1508 wrote to memory of 5064 1508 winsock.exe 95 PID 1508 wrote to memory of 5064 1508 winsock.exe 95 PID 1508 wrote to memory of 5064 1508 winsock.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2812 -s 5563⤵
- Program crash
PID:3648
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4000
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:5064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DxvYnFpiP1qy.bat" "4⤵PID:3712
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:2784
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:624
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:1000
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:3652
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1508 -s 22364⤵
- Program crash
PID:2808
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\9bb82c00bfaadd6db0207eecced9a010_NeikiAnalytics.exe"2⤵PID:5068
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2812 -ip 28121⤵PID:216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1508 -ip 15081⤵PID:1096
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:2788
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:4312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:5056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 5203⤵
- Program crash
PID:2384
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3080
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:804
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵PID:4808
-
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:1452
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4312 -ip 43121⤵PID:4260
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3440
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:2364
-
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3100
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4268
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2032
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD569cecbffa8d0e9350ec12ae0c1756cfb
SHA18f35415e499499eb1ff43657d0072998b8befa5b
SHA256f0b64df7119c2fbafdfd3f6a9aff70a5cf4bb1647d65f1e6de684a19c624d1b6
SHA512384bfa5f2240ec4efe83c9bef5cb848b376d04fc11103f2fce2e35a9b81c5f9b01418319709b28cf616cfcd3393b88626c0c0619a9d809e32f92847937adfa9c
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD54f7e29df2def499f7c66a730b15274ab
SHA1c844b85169ab83ff97de7d982bbdc9d330ffdc1e
SHA25680a335ff7f0d6bf7b8bb76d2ff4444adcf160bd3b375a5cdd9475e1645749657
SHA51269b73a212cc058dd22910dfd45892e62408b4d88741ec2cc86e1e47597b50e078e5965c9dad9ef9732bcd72a11af42906369b08dfc1fef71474825daf2ad1113
-
Filesize
2.0MB
MD5f72a856c110910241aa701cf79878928
SHA1ae7d614c2855f4adeb7b6e70350d3e26e41ccf20
SHA25620af8030dd485491fd15cea7ddffd5063dba629c1acc0a8055a7ee40bce92729
SHA512d72c9579960a326f38fec39d32ffc6149fdf9ebf71ff0335f0547ab7acb166f3f244c0e80af2cc4684fe58589820cabec223ae64a5506c6b57e740ecbe371768