Analysis
-
max time kernel
3s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-07-2024 02:35
Behavioral task
behavioral1
Sample
2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe
Resource
win10v2004-20240611-en
General
-
Target
2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
61dcbd7010e87d3a88d0d738bdc374b0
-
SHA1
107319fbd8b7199ab74e1323ee81898bdc6cb78b
-
SHA256
2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579
-
SHA512
15d1938c4998b308d204f0514c2eec5f2647307e3a57588179f4cecc007d9770174a71052e6aac9502784e0b3f90291ad527f436834f7565ef451952928b18b7
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYT:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YN
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral1/memory/2384-46-0x00000000001F0000-0x000000000024E000-memory.dmp family_quasar behavioral1/memory/2872-60-0x0000000000120000-0x000000000017E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar behavioral1/memory/3032-93-0x0000000000290000-0x00000000002EE000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 1724 vnc.exe 2384 windef.exe 2872 winsock.exe -
Loads dropped DLL 13 IoCs
Processes:
2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exeWerFault.exewindef.exepid process 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2584 WerFault.exe 2584 WerFault.exe 2584 WerFault.exe 2584 WerFault.exe 2384 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\i: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\j: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\p: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\q: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\u: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\a: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\k: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\l: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\o: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\z: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\t: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\v: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\x: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\b: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\e: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\g: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\n: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\s: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\y: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\h: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\m: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\r: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe File opened (read-only) \??\w: 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exedescription pid process target process PID 2524 set thread context of 2732 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2584 1724 WerFault.exe vnc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1996 schtasks.exe 2860 schtasks.exe 2504 schtasks.exe 2024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exepid process 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
windef.exedescription pid process Token: SeDebugPrivilege 2384 windef.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exevnc.exewindef.exedescription pid process target process PID 2524 wrote to memory of 1724 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe vnc.exe PID 2524 wrote to memory of 1724 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe vnc.exe PID 2524 wrote to memory of 1724 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe vnc.exe PID 2524 wrote to memory of 1724 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe vnc.exe PID 2524 wrote to memory of 2384 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe windef.exe PID 2524 wrote to memory of 2384 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe windef.exe PID 2524 wrote to memory of 2384 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe windef.exe PID 2524 wrote to memory of 2384 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe windef.exe PID 1724 wrote to memory of 2672 1724 vnc.exe svchost.exe PID 1724 wrote to memory of 2672 1724 vnc.exe svchost.exe PID 1724 wrote to memory of 2672 1724 vnc.exe svchost.exe PID 1724 wrote to memory of 2672 1724 vnc.exe svchost.exe PID 2524 wrote to memory of 2732 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe PID 2524 wrote to memory of 2732 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe PID 2524 wrote to memory of 2732 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe PID 2524 wrote to memory of 2732 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe PID 2524 wrote to memory of 2732 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe PID 2524 wrote to memory of 2732 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe PID 2524 wrote to memory of 1996 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe schtasks.exe PID 2524 wrote to memory of 1996 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe schtasks.exe PID 2524 wrote to memory of 1996 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe schtasks.exe PID 2524 wrote to memory of 1996 2524 2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe schtasks.exe PID 1724 wrote to memory of 2672 1724 vnc.exe svchost.exe PID 1724 wrote to memory of 2584 1724 vnc.exe WerFault.exe PID 1724 wrote to memory of 2584 1724 vnc.exe WerFault.exe PID 1724 wrote to memory of 2584 1724 vnc.exe WerFault.exe PID 1724 wrote to memory of 2584 1724 vnc.exe WerFault.exe PID 2384 wrote to memory of 2860 2384 windef.exe schtasks.exe PID 2384 wrote to memory of 2860 2384 windef.exe schtasks.exe PID 2384 wrote to memory of 2860 2384 windef.exe schtasks.exe PID 2384 wrote to memory of 2860 2384 windef.exe schtasks.exe PID 2384 wrote to memory of 2872 2384 windef.exe winsock.exe PID 2384 wrote to memory of 2872 2384 windef.exe winsock.exe PID 2384 wrote to memory of 2872 2384 windef.exe winsock.exe PID 2384 wrote to memory of 2872 2384 windef.exe winsock.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 1603⤵
- Loads dropped DLL
- Program crash
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2860 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
PID:2872 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\2f0e0415053f5b2cc1714fead108e51d7761dd18b5c4ee109da95635316d9579_NeikiAnalytics.exe"2⤵PID:2732
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\taskeng.exetaskeng.exe {ACF155F7-27B5-4E8C-8C7B-B54D5757B058} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵PID:2756
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe2⤵PID:600
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"3⤵PID:1536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k4⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"3⤵PID:3032
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"3⤵PID:2068
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:2024
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
213B
MD535d864038bf15d93ea7a121a9f100aea
SHA1f26135fc70a32f7645f531c0283b456949a09b3a
SHA256c8662a5867d472b9df356819d6f136b23aff3fd3e6df3cf656415f0721a3107e
SHA51270a4c05c961dc173fd315a797fdc939d63d842569bccf86a4fe62b9072e502c1b9390a9101755b9649436f782cdb03b38c392d4630d67b5755275b212f892127
-
Filesize
2.0MB
MD5d796d349aced85b42016ab367f4fcbbe
SHA1d1cd903f653ec041d92b88197b4e7c0c8c69f3bb
SHA2568e567dc358e6658f3af87d1814d927f6d30eaf5d5758c0744f86f56852a139d1
SHA512a033a162ec47e88ef678d44dc8706f94fe1c9803a38a7297fcdaae8678dc04f615b2803ee81943db2016b3ac965a65d8abe84b9858c0d7c12b1b27e20a997033
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2