Analysis
-
max time kernel
5s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 02:40
Behavioral task
behavioral1
Sample
1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
1abbd9f0784bbebeb2c6471dafd4e610
-
SHA1
8a73734c3fce2374c2c014e0970ca34ac7ba83c0
-
SHA256
9c4c8ff8f0cc42c87196aa3c13c620ac953f7cb6de6f2d87aac158faea6225ec
-
SHA512
fb7e17fe7937f2f32fec7103248a99a80343d9c5328c270f7132a831c20ff4219e49ee501df8190046c1b65b7cdeb4c759b857a3acc786e6c27bd7014b655860
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYL:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YR
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
flow ioc pid Process 1716 schtasks.exe 12 ip-api.com Process not Found 54 ip-api.com Process not Found -
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x00080000000233f5-17.dat family_quasar behavioral2/memory/2616-30-0x0000000000BD0000-0x0000000000C2E000-memory.dmp family_quasar behavioral2/files/0x00070000000233f9-46.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe -
Executes dropped EXE 3 IoCs
pid Process 928 vnc.exe 2616 windef.exe 1008 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\i: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\j: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\k: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\p: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\q: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\r: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\u: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\y: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\g: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\h: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\l: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\w: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\a: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\b: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\e: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\m: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\t: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\z: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\n: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\o: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\s: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\v: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe File opened (read-only) \??\x: 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com 54 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x00070000000233f9-46.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3664 set thread context of 4876 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 2540 928 WerFault.exe 82 4332 3472 WerFault.exe 108 4436 1008 WerFault.exe 95 2656 2700 WerFault.exe 124 -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1716 schtasks.exe 1808 schtasks.exe 4672 schtasks.exe 1284 schtasks.exe 4516 schtasks.exe 4988 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 404 PING.EXE 3888 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2616 windef.exe Token: SeDebugPrivilege 1008 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1008 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3664 wrote to memory of 928 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 82 PID 3664 wrote to memory of 928 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 82 PID 3664 wrote to memory of 928 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 82 PID 3664 wrote to memory of 2616 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 84 PID 3664 wrote to memory of 2616 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 84 PID 3664 wrote to memory of 2616 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 84 PID 928 wrote to memory of 1608 928 vnc.exe 85 PID 928 wrote to memory of 1608 928 vnc.exe 85 PID 928 wrote to memory of 1608 928 vnc.exe 85 PID 3664 wrote to memory of 4876 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 87 PID 3664 wrote to memory of 4876 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 87 PID 3664 wrote to memory of 4876 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 87 PID 3664 wrote to memory of 4876 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 87 PID 3664 wrote to memory of 4876 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 87 PID 3664 wrote to memory of 1716 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 89 PID 3664 wrote to memory of 1716 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 89 PID 3664 wrote to memory of 1716 3664 1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe 89 PID 2616 wrote to memory of 1808 2616 windef.exe 93 PID 2616 wrote to memory of 1808 2616 windef.exe 93 PID 2616 wrote to memory of 1808 2616 windef.exe 93 PID 2616 wrote to memory of 1008 2616 windef.exe 95 PID 2616 wrote to memory of 1008 2616 windef.exe 95 PID 2616 wrote to memory of 1008 2616 windef.exe 95 PID 1008 wrote to memory of 4672 1008 winsock.exe 96 PID 1008 wrote to memory of 4672 1008 winsock.exe 96 PID 1008 wrote to memory of 4672 1008 winsock.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 5483⤵
- Program crash
PID:2540
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1808
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sFJPdcq3b8Km.bat" "4⤵PID:3892
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4284
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:404
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:2700
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:4516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2m64mFxzgbLm.bat" "6⤵PID:2520
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:372
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:3888
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:2808
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:4988
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2700 -s 22486⤵
- Program crash
PID:2656
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1008 -s 19764⤵
- Program crash
PID:4436
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1abbd9f0784bbebeb2c6471dafd4e610_NeikiAnalytics.exe"2⤵PID:4876
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Quasar RAT
- Creates scheduled task(s)
PID:1716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 928 -ip 9281⤵PID:4144
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:1940
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:3472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 5203⤵
- Program crash
PID:4332
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:4532
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4688
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3472 -ip 34721⤵PID:4372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1008 -ip 10081⤵PID:4808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2700 -ip 27001⤵PID:3532
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4880
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5e89750a488d045b7c04df382f4faeb63
SHA12bde30addbe3bf0a8617e81b08b3f1f05c51ce47
SHA2566058e674d55130ab5c658fffe5d7e0e20d93a1bcdb350b1415fc63a91c894850
SHA512d0f1cf98dde09bea98be8d4424715d123f2f18d1846fbb59d31d949d3da79d29ffcab60842586116e4d676b3898a0b06757f5c148a1c54773ab2724930ed1408
-
Filesize
208B
MD58d2436e11e1cb755942e7a5759b75e9e
SHA12b4189f62cf800c97a9a86bdbde3d6bd0130d4db
SHA256d000c133561304585d823846eb8a3cab81ea58f8ee8f16b26eb888ddc59aa175
SHA5127b7134c60b1acfde397049af28bb34fbf087411e227a67b555b05ef151f6c68a24768a275c06118a7a49e48cab6fd88a96bdaeeb69d30a272f2453dc8740dd5c
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5ebdbb1b1772bf4b8e7cb8c00b614521e
SHA172e9df70061f77315c0e995375c65e7a092517da
SHA2565ba20756456bf2cef66acbf603add011a33f724d926a63ec04edb50a06395aba
SHA512bc527acf94c897dff4b8e9eae7c428d3e6d600193d458ff3316cd6d37e05abd786d7a47b4732d62cafd321f8e9ff709d9b5fa89ea7cef48657071188c4a6bf82
-
Filesize
224B
MD55c67965769b66c7797adf4fafe3dad9e
SHA1fa16483894dec16196d2e4338f6b1558f9322bbd
SHA2567064f43185a26332c1db96d6b9c24a2e38e989c28046b724bad43c91e5b718ce
SHA512973e83f7c9908157477d51ba95b0b5993836e23d09219179a769362dbdbeaee131685cbde18e36d6c6da8e70f7dd0cecae07f2a985aaaacb3053907dd4dddf46
-
Filesize
2.0MB
MD5da250623ec2cd1f75d07583bdc8aa7a1
SHA10aaf4e4aad2338f406510b46b18a476f24a2316e
SHA256aba34a351793862591cb8f31c5809221e4e2b59487f90098e9573abfe5cb4f52
SHA51206a13e9de4d597525957ddbc67440c9c4958b3a8304576bd769f43978881d9b996f34511cccfd4f24405b023e4205ff3365e243e762643d5d72fa75efe6545ce