Analysis
-
max time kernel
4s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 09:25
Behavioral task
behavioral1
Sample
aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
aaba94b4e16c0aa68e9be77526792710
-
SHA1
b759f9ad54f7434a6c85dc841c4edaeb98e03053
-
SHA256
c387b9b2847aeba56ce14dd38780fc4e1ddfb56e8a688cad219549510c974fbb
-
SHA512
70ef30d68ed345b968567db817f8f472424791ffa31a451f253ee674fa08a2c5c7327137b18b963f32c786a6914942d2448dcf6878593f217bc637a096ae99cd
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYS:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yo
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
flow ioc pid Process 2776 schtasks.exe 3 ip-api.com Process not Found 46 ip-api.com Process not Found -
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023419-17.dat family_quasar behavioral2/memory/4284-30-0x00000000006E0000-0x000000000073E000-memory.dmp family_quasar behavioral2/files/0x000700000002341c-46.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe -
Executes dropped EXE 3 IoCs
pid Process 1824 vnc.exe 4284 windef.exe 2524 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\v: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\a: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\b: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\k: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\p: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\q: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\r: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\u: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\w: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\x: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\i: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\m: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\n: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\o: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\s: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\z: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\e: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\g: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\h: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\j: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\l: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\t: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe File opened (read-only) \??\y: aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com 46 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000700000002341c-46.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1256 set thread context of 2004 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 3972 1824 WerFault.exe 83 3852 220 WerFault.exe 101 4884 2524 WerFault.exe 97 2000 3640 WerFault.exe 116 -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2776 schtasks.exe 1484 schtasks.exe 4920 schtasks.exe 3472 schtasks.exe 4596 schtasks.exe 1484 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3712 PING.EXE 4424 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4284 windef.exe Token: SeDebugPrivilege 2524 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2524 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1256 wrote to memory of 1824 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 83 PID 1256 wrote to memory of 1824 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 83 PID 1256 wrote to memory of 1824 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 83 PID 1824 wrote to memory of 3704 1824 vnc.exe 86 PID 1824 wrote to memory of 3704 1824 vnc.exe 86 PID 1824 wrote to memory of 3704 1824 vnc.exe 86 PID 1256 wrote to memory of 4284 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 87 PID 1256 wrote to memory of 4284 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 87 PID 1256 wrote to memory of 4284 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 87 PID 1256 wrote to memory of 2004 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 90 PID 1256 wrote to memory of 2004 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 90 PID 1256 wrote to memory of 2004 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 90 PID 1256 wrote to memory of 2004 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 90 PID 1256 wrote to memory of 2004 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 90 PID 1256 wrote to memory of 2776 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 91 PID 1256 wrote to memory of 2776 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 91 PID 1256 wrote to memory of 2776 1256 aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe 91 PID 4284 wrote to memory of 1484 4284 windef.exe 95 PID 4284 wrote to memory of 1484 4284 windef.exe 95 PID 4284 wrote to memory of 1484 4284 windef.exe 95 PID 4284 wrote to memory of 2524 4284 windef.exe 97 PID 4284 wrote to memory of 2524 4284 windef.exe 97 PID 4284 wrote to memory of 2524 4284 windef.exe 97 PID 2524 wrote to memory of 4920 2524 winsock.exe 98 PID 2524 wrote to memory of 4920 2524 winsock.exe 98 PID 2524 wrote to memory of 4920 2524 winsock.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1824 -s 5563⤵
- Program crash
PID:3972
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1484
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yBLvSaCfYtbc.bat" "4⤵PID:1192
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4480
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:3712
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:3640
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:4596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Hd5lC360LzNB.bat" "6⤵PID:4316
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:4488
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:4424
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:2600
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:1484
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 22406⤵
- Program crash
PID:2000
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 22324⤵
- Program crash
PID:4884
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\aaba94b4e16c0aa68e9be77526792710_NeikiAnalytics.exe"2⤵PID:2004
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Quasar RAT
- Creates scheduled task(s)
PID:2776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1824 -ip 18241⤵PID:3940
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:4716
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 5203⤵
- Program crash
PID:3852
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:936
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 220 -ip 2201⤵PID:3248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2524 -ip 25241⤵PID:1676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3640 -ip 36401⤵PID:5016
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3924
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5995ba3e15c53a68fedefcb92b6decc14
SHA162c536b6654b85d7b3191d638858a2528a6df46f
SHA2561905abe62d74159a4fc4760bb66bc71d068da98133a9f286be91a0b873ae1c96
SHA5123cbdce7d4f7ac7c5dfaf7e440668bfc852cae29d154b55e905abeed6b8be7dbf6177e0bf44ab20bf1a1b2d11e92ac4801a88fb30fc8f8940a554480ec8994b1d
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
208B
MD59aec5817504b677bb4078bb655caf637
SHA10e5887ab14ca6afe6be00db58a08891b390b5ce9
SHA256c3044f1a7a34addbdfb516250a44b2d9a445d69d1c3535c03e3dfb97a38d617c
SHA512a90757490098dddf30d344b486555c0ad2b4c161e145fca1fee1a1185c300326e7f5d54de19c6370e446323b8e135b02601791210c62b908005913b39f4c0376
-
Filesize
224B
MD5ac9105eddc19a8ec4b38fa696d0926b7
SHA1287228837e8c2c510c9c4b61fa5e0ff1e88b4d09
SHA2567abfea11f6548b3da4d6c8d707ff4c40fa6f7d24113ab76ab31a6fdd10416a23
SHA51297a90c5c706653b62b8d0860f11f35105863908b47eb0da6a1f50f5d2efe89d51143382a6ca0bc0aa41384b6e9b2da5c2556ea7a3803a02845324bc6d925435a
-
Filesize
224B
MD5e4f4c7e6b6373c71d50b079ccff877f1
SHA135eebf3575ee398bae570864ab35d35d088d65a9
SHA256f9aaf5f55ed72d975989f58423332ef4e4e43b5cee37eaab0c7ba2f755ad4d20
SHA5125266b6f0095b1acd09a938d6f814f9b0adb5d7e8d5158e42234daaea9c35366210981a24da53e5d671345e9ae12304204a6262923e23dde5c18043d43e743239
-
Filesize
2.0MB
MD50a0b8f6f11cb3f35c7a164a5612f9dee
SHA18abf9ccbada3793776982b4d2bcaa19e14e2bc17
SHA256da3a4ddd0faf10b45ae39397051444e04065966857d0d0f48867baf9ccb02ab0
SHA512516b132354a82ea94f6540d8f0b490faa7416d6602588ce1fa89293bf83b5e1b315dda324fd6e23f11b9a179f32096c4b33a67198254af41004086c97d0d0008