Analysis
-
max time kernel
119s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 04:01
Static task
static1
Behavioral task
behavioral1
Sample
48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe
Resource
win7-20240611-en
General
-
Target
48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe
-
Size
1.9MB
-
MD5
fa307f68bd87260456ada24f7e6ace90
-
SHA1
12a15df3b9de4292583faf78ecfc054ba9159be0
-
SHA256
48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f
-
SHA512
a2632f212eb92b2d4d35cc10b9b7985aa64a865206ed6660ade885d6b6e0c79f85e17b8da8848684168f479a738ceb65beef52f4b46e7923ed299d674f5ca809
-
SSDEEP
24576:nDQIvJjFj1n27tXZavwruzm+o2qJGHG49W1hjDUcSz2ToHY9I+s:nUm9k7BRGWJGFWioTu+
Malware Config
Signatures
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2716 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 2716 schtasks.exe 28 -
Executes dropped EXE 1 IoCs
pid Process 2184 winlogon.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\es-ES\csrss.exe 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe File created C:\Program Files (x86)\Windows Mail\es-ES\886983d96e3d3e 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1468 schtasks.exe 1060 schtasks.exe 2892 schtasks.exe 2456 schtasks.exe 2808 schtasks.exe 2164 schtasks.exe 2520 schtasks.exe 2728 schtasks.exe 2464 schtasks.exe 1716 schtasks.exe 684 schtasks.exe 1644 schtasks.exe 2536 schtasks.exe 1848 schtasks.exe 2488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 winlogon.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1444 wrote to memory of 1660 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 44 PID 1444 wrote to memory of 1660 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 44 PID 1444 wrote to memory of 1660 1444 48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe 44 PID 1660 wrote to memory of 1352 1660 cmd.exe 46 PID 1660 wrote to memory of 1352 1660 cmd.exe 46 PID 1660 wrote to memory of 1352 1660 cmd.exe 46 PID 1660 wrote to memory of 2004 1660 cmd.exe 47 PID 1660 wrote to memory of 2004 1660 cmd.exe 47 PID 1660 wrote to memory of 2004 1660 cmd.exe 47 PID 1660 wrote to memory of 2184 1660 cmd.exe 48 PID 1660 wrote to memory of 2184 1660 cmd.exe 48 PID 1660 wrote to memory of 2184 1660 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\48e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f_NeikiAnalytics.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ypLHHXPOPx.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1352
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2004
-
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\winlogon.exe"C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\winlogon.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Documents\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\All Users\Documents\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Documents\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\es-ES\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Videos\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\Videos\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Videos\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5fa307f68bd87260456ada24f7e6ace90
SHA112a15df3b9de4292583faf78ecfc054ba9159be0
SHA25648e774dee2ab013d234248931f7c8e822e14c5d21ce9fb543933e6c2252f5b0f
SHA512a2632f212eb92b2d4d35cc10b9b7985aa64a865206ed6660ade885d6b6e0c79f85e17b8da8848684168f479a738ceb65beef52f4b46e7923ed299d674f5ca809
-
Filesize
251B
MD59b6e27917d4a690b6abf54a5364e51d2
SHA11c8c851f36eb441b28a0e64d740e9fa1ab0d8b97
SHA256a91804acdd02cbef10833d7b11f82ea07ed7e4531fece8269ceaf897d62cc178
SHA512bf718bf95b9f5c845e8080d184cae8dbf10811ed2d47ba4127fcfcc2b17003fbe08b0d112bd26d84559d8ce1da279236a7499005fd96003ced1b78f2383aa33a