Analysis
-
max time kernel
121s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 03:53
Behavioral task
behavioral1
Sample
75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
75da1def0cb2b50f387441c2ebed4120
-
SHA1
7eca930b9afe2bf57ab9a3e546cc9969d4e5dce7
-
SHA256
2edf5f9fc75dc5cc293db94f337b66524386b0a4d1fd6e56f3d7ad30963cc790
-
SHA512
adc14364c6e6d614f2a92b7094cced4ca247f96a27844c6601b3f2519de72d3215bb3335eae095363dd82edc2a3ff31b631c61df272c8cf023f72f8bcce737e1
-
SSDEEP
49152:3XVUwwcIuRR61tCoC6Kof/qLvwATSUhlTovO5rb:3XVUwDjR6+oNwo05cO5
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
Processes:
resource yara_rule behavioral2/memory/224-1-0x0000000000990000-0x0000000000B98000-memory.dmp family_zgrat_v1 C:\Windows\SKB\LanguageModels\explorer.exe family_zgrat_v1 -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3820 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3360 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 2768 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2768 schtasks.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe -
Executes dropped EXE 1 IoCs
Processes:
sppsvc.exepid process 3632 sppsvc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Windows directory 4 IoCs
Processes:
75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exedescription ioc process File created C:\Windows\ja-JP\sppsvc.exe 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe File created C:\Windows\ja-JP\0a1fd5f707cd16 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe File created C:\Windows\SKB\LanguageModels\explorer.exe 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe File created C:\Windows\SKB\LanguageModels\7a0fd90576e088 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2152 schtasks.exe 3820 schtasks.exe 4516 schtasks.exe 2180 schtasks.exe 3360 schtasks.exe 2000 schtasks.exe 2656 schtasks.exe 2620 schtasks.exe 2808 schtasks.exe 4132 schtasks.exe 4404 schtasks.exe 780 schtasks.exe 3560 schtasks.exe 2960 schtasks.exe 4880 schtasks.exe 1072 schtasks.exe 464 schtasks.exe 1208 schtasks.exe -
Modifies registry class 1 IoCs
Processes:
75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\Local Settings 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exepid process 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
sppsvc.exepid process 3632 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exesppsvc.exedescription pid process Token: SeDebugPrivilege 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe Token: SeDebugPrivilege 3632 sppsvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.execmd.exedescription pid process target process PID 224 wrote to memory of 5028 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe cmd.exe PID 224 wrote to memory of 5028 224 75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe cmd.exe PID 5028 wrote to memory of 640 5028 cmd.exe chcp.com PID 5028 wrote to memory of 640 5028 cmd.exe chcp.com PID 5028 wrote to memory of 1068 5028 cmd.exe w32tm.exe PID 5028 wrote to memory of 1068 5028 cmd.exe w32tm.exe PID 5028 wrote to memory of 3632 5028 cmd.exe sppsvc.exe PID 5028 wrote to memory of 3632 5028 cmd.exe sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Du3MCIuGRH.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:640
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1068
-
-
C:\Recovery\WindowsRE\sppsvc.exe"C:\Recovery\WindowsRE\sppsvc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Windows\SKB\LanguageModels\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\SKB\LanguageModels\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\SKB\LanguageModels\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Windows\ja-JP\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\ja-JP\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Windows\ja-JP\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics7" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics" /sc ONLOGON /tr "'C:\Users\Admin\75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics7" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics7" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics7" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\75da1def0cb2b50f387441c2ebed4120_NeikiAnalytics.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD56858fe63737cddb1fc59417402992859
SHA1041ec4f74cbd6b4c4ca4e654dc418eb1417e31ca
SHA25693bf640ac6410582832e8714ce15c73fd5ceb5e5f2f5c1343b0a356a585df6d1
SHA512ee2a0f3fe90aa1303426118dd48dcb323db68c1ea164324436df8b0b38a62a639325a7eb47243f870c0fe84bab2fac864874a71a6fe4557a5faf49422de82e07
-
Filesize
2.0MB
MD575da1def0cb2b50f387441c2ebed4120
SHA17eca930b9afe2bf57ab9a3e546cc9969d4e5dce7
SHA2562edf5f9fc75dc5cc293db94f337b66524386b0a4d1fd6e56f3d7ad30963cc790
SHA512adc14364c6e6d614f2a92b7094cced4ca247f96a27844c6601b3f2519de72d3215bb3335eae095363dd82edc2a3ff31b631c61df272c8cf023f72f8bcce737e1