Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01-06-2024 09:38
Behavioral task
behavioral1
Sample
9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe
-
Size
230KB
-
MD5
9694195bfd2d5a2d219c548d8dc65cf0
-
SHA1
d1113d97bb1114025e9260e898f3a3048a5a6fda
-
SHA256
c58b3fa42e404b4a095ee2959a7975b392d7d6b6af6e4d11c1431e3a430dfb6e
-
SHA512
24bb0f6432b221fe621d81a1c730bd473e9c295aa66a2b50cbe670ad2260f942a915f7f9aef65e6dc28320b8208fc712d9bfdc43dbc1a607ed9393bb5c17051a
-
SSDEEP
6144:9loZM+rIkd8g+EtXHkv/iD4H/pduMzvExlwOffujfb8e1mYoi:foZtL+EP8H/pduMzvExlwOffuvZR
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2972-1-0x00000000002C0000-0x0000000000300000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2860 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 2932 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2036 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1404 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 2860 powershell.exe 2624 powershell.exe 2348 powershell.exe 2768 powershell.exe 604 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe Token: SeIncreaseQuotaPrivilege 2564 wmic.exe Token: SeSecurityPrivilege 2564 wmic.exe Token: SeTakeOwnershipPrivilege 2564 wmic.exe Token: SeLoadDriverPrivilege 2564 wmic.exe Token: SeSystemProfilePrivilege 2564 wmic.exe Token: SeSystemtimePrivilege 2564 wmic.exe Token: SeProfSingleProcessPrivilege 2564 wmic.exe Token: SeIncBasePriorityPrivilege 2564 wmic.exe Token: SeCreatePagefilePrivilege 2564 wmic.exe Token: SeBackupPrivilege 2564 wmic.exe Token: SeRestorePrivilege 2564 wmic.exe Token: SeShutdownPrivilege 2564 wmic.exe Token: SeDebugPrivilege 2564 wmic.exe Token: SeSystemEnvironmentPrivilege 2564 wmic.exe Token: SeRemoteShutdownPrivilege 2564 wmic.exe Token: SeUndockPrivilege 2564 wmic.exe Token: SeManageVolumePrivilege 2564 wmic.exe Token: 33 2564 wmic.exe Token: 34 2564 wmic.exe Token: 35 2564 wmic.exe Token: SeIncreaseQuotaPrivilege 2564 wmic.exe Token: SeSecurityPrivilege 2564 wmic.exe Token: SeTakeOwnershipPrivilege 2564 wmic.exe Token: SeLoadDriverPrivilege 2564 wmic.exe Token: SeSystemProfilePrivilege 2564 wmic.exe Token: SeSystemtimePrivilege 2564 wmic.exe Token: SeProfSingleProcessPrivilege 2564 wmic.exe Token: SeIncBasePriorityPrivilege 2564 wmic.exe Token: SeCreatePagefilePrivilege 2564 wmic.exe Token: SeBackupPrivilege 2564 wmic.exe Token: SeRestorePrivilege 2564 wmic.exe Token: SeShutdownPrivilege 2564 wmic.exe Token: SeDebugPrivilege 2564 wmic.exe Token: SeSystemEnvironmentPrivilege 2564 wmic.exe Token: SeRemoteShutdownPrivilege 2564 wmic.exe Token: SeUndockPrivilege 2564 wmic.exe Token: SeManageVolumePrivilege 2564 wmic.exe Token: 33 2564 wmic.exe Token: 34 2564 wmic.exe Token: 35 2564 wmic.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeIncreaseQuotaPrivilege 1560 wmic.exe Token: SeSecurityPrivilege 1560 wmic.exe Token: SeTakeOwnershipPrivilege 1560 wmic.exe Token: SeLoadDriverPrivilege 1560 wmic.exe Token: SeSystemProfilePrivilege 1560 wmic.exe Token: SeSystemtimePrivilege 1560 wmic.exe Token: SeProfSingleProcessPrivilege 1560 wmic.exe Token: SeIncBasePriorityPrivilege 1560 wmic.exe Token: SeCreatePagefilePrivilege 1560 wmic.exe Token: SeBackupPrivilege 1560 wmic.exe Token: SeRestorePrivilege 1560 wmic.exe Token: SeShutdownPrivilege 1560 wmic.exe Token: SeDebugPrivilege 1560 wmic.exe Token: SeSystemEnvironmentPrivilege 1560 wmic.exe Token: SeRemoteShutdownPrivilege 1560 wmic.exe Token: SeUndockPrivilege 1560 wmic.exe Token: SeManageVolumePrivilege 1560 wmic.exe Token: 33 1560 wmic.exe Token: 34 1560 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2564 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 28 PID 2972 wrote to memory of 2564 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 28 PID 2972 wrote to memory of 2564 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 28 PID 2972 wrote to memory of 2464 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 31 PID 2972 wrote to memory of 2464 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 31 PID 2972 wrote to memory of 2464 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 31 PID 2972 wrote to memory of 2860 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 33 PID 2972 wrote to memory of 2860 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 33 PID 2972 wrote to memory of 2860 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 33 PID 2972 wrote to memory of 2624 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 35 PID 2972 wrote to memory of 2624 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 35 PID 2972 wrote to memory of 2624 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 35 PID 2972 wrote to memory of 2348 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 37 PID 2972 wrote to memory of 2348 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 37 PID 2972 wrote to memory of 2348 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 37 PID 2972 wrote to memory of 2768 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 39 PID 2972 wrote to memory of 2768 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 39 PID 2972 wrote to memory of 2768 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 39 PID 2972 wrote to memory of 1560 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 41 PID 2972 wrote to memory of 1560 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 41 PID 2972 wrote to memory of 1560 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 41 PID 2972 wrote to memory of 1536 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 43 PID 2972 wrote to memory of 1536 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 43 PID 2972 wrote to memory of 1536 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 43 PID 2972 wrote to memory of 1328 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 45 PID 2972 wrote to memory of 1328 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 45 PID 2972 wrote to memory of 1328 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 45 PID 2972 wrote to memory of 604 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 47 PID 2972 wrote to memory of 604 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 47 PID 2972 wrote to memory of 604 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 47 PID 2972 wrote to memory of 2036 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 49 PID 2972 wrote to memory of 2036 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 49 PID 2972 wrote to memory of 2036 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 49 PID 2972 wrote to memory of 2932 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 51 PID 2972 wrote to memory of 2932 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 51 PID 2972 wrote to memory of 2932 2972 9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe 51 PID 2932 wrote to memory of 1404 2932 cmd.exe 53 PID 2932 wrote to memory of 1404 2932 cmd.exe 53 PID 2932 wrote to memory of 1404 2932 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2464 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe"2⤵
- Views/modifies file attributes
PID:2464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1536
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:604
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2036
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\9694195bfd2d5a2d219c548d8dc65cf0_NeikiAnalytics.exe" && pause2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:1404
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d04fe6e8fd654bbb7366193b8e75df4e
SHA18ee6bac1ae038a28aa2e0efa5f034c12246a3118
SHA256ce52fd9d4a0f928f5416b72b154ade4b39b672e4f2725b741f453afa2297decd
SHA512bf2e2d97004f1ae98faa93c61901eeff37a364a128bceab6e29504c602020587ae9fe1586a9be647af7e1865615f90ceb778d32fb259af4eec5149b69dd8881d