Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03-06-2024 20:31
Behavioral task
behavioral1
Sample
7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe
Resource
win7-20231129-en
General
-
Target
7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe
-
Size
231KB
-
MD5
7bc6b8054abd6114c35c454c071c7290
-
SHA1
c88749c113c114d0fe437f4f701b9402a6d11e92
-
SHA256
4641bea6ae464a8c278a7e0529f754c08f60edc46ecf63b5b4c8775df8c54649
-
SHA512
4a0cdc2e0b86cacb92f684faec19764882653e75d7d66c37e9da0dec08b6beaadea432c161f1eda9e596ff14bea88c42af51c6837c954b3d3252beebd85991fe
-
SSDEEP
6144:RloZM+rIkd8g+EtXHkv/iD4vTIgiAfbofxUyzzq2Ab8e1mT8Ti:joZtL+EP8vTIgiAfbofxUyzzqzK9
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4920-1-0x0000026DFD670000-0x0000026DFD6B0000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Drops file in Drivers directory 1 IoCs
Processes:
7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe 4924 powershell.exe 4924 powershell.exe 3204 powershell.exe 3204 powershell.exe 5012 powershell.exe 5012 powershell.exe 4408 powershell.exe 4408 powershell.exe 1376 powershell.exe 1376 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exewmic.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exedescription pid process Token: SeDebugPrivilege 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe Token: SeIncreaseQuotaPrivilege 4756 wmic.exe Token: SeSecurityPrivilege 4756 wmic.exe Token: SeTakeOwnershipPrivilege 4756 wmic.exe Token: SeLoadDriverPrivilege 4756 wmic.exe Token: SeSystemProfilePrivilege 4756 wmic.exe Token: SeSystemtimePrivilege 4756 wmic.exe Token: SeProfSingleProcessPrivilege 4756 wmic.exe Token: SeIncBasePriorityPrivilege 4756 wmic.exe Token: SeCreatePagefilePrivilege 4756 wmic.exe Token: SeBackupPrivilege 4756 wmic.exe Token: SeRestorePrivilege 4756 wmic.exe Token: SeShutdownPrivilege 4756 wmic.exe Token: SeDebugPrivilege 4756 wmic.exe Token: SeSystemEnvironmentPrivilege 4756 wmic.exe Token: SeRemoteShutdownPrivilege 4756 wmic.exe Token: SeUndockPrivilege 4756 wmic.exe Token: SeManageVolumePrivilege 4756 wmic.exe Token: 33 4756 wmic.exe Token: 34 4756 wmic.exe Token: 35 4756 wmic.exe Token: 36 4756 wmic.exe Token: SeIncreaseQuotaPrivilege 4756 wmic.exe Token: SeSecurityPrivilege 4756 wmic.exe Token: SeTakeOwnershipPrivilege 4756 wmic.exe Token: SeLoadDriverPrivilege 4756 wmic.exe Token: SeSystemProfilePrivilege 4756 wmic.exe Token: SeSystemtimePrivilege 4756 wmic.exe Token: SeProfSingleProcessPrivilege 4756 wmic.exe Token: SeIncBasePriorityPrivilege 4756 wmic.exe Token: SeCreatePagefilePrivilege 4756 wmic.exe Token: SeBackupPrivilege 4756 wmic.exe Token: SeRestorePrivilege 4756 wmic.exe Token: SeShutdownPrivilege 4756 wmic.exe Token: SeDebugPrivilege 4756 wmic.exe Token: SeSystemEnvironmentPrivilege 4756 wmic.exe Token: SeRemoteShutdownPrivilege 4756 wmic.exe Token: SeUndockPrivilege 4756 wmic.exe Token: SeManageVolumePrivilege 4756 wmic.exe Token: 33 4756 wmic.exe Token: 34 4756 wmic.exe Token: 35 4756 wmic.exe Token: 36 4756 wmic.exe Token: SeDebugPrivilege 4924 powershell.exe Token: SeDebugPrivilege 3204 powershell.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeIncreaseQuotaPrivilege 3332 wmic.exe Token: SeSecurityPrivilege 3332 wmic.exe Token: SeTakeOwnershipPrivilege 3332 wmic.exe Token: SeLoadDriverPrivilege 3332 wmic.exe Token: SeSystemProfilePrivilege 3332 wmic.exe Token: SeSystemtimePrivilege 3332 wmic.exe Token: SeProfSingleProcessPrivilege 3332 wmic.exe Token: SeIncBasePriorityPrivilege 3332 wmic.exe Token: SeCreatePagefilePrivilege 3332 wmic.exe Token: SeBackupPrivilege 3332 wmic.exe Token: SeRestorePrivilege 3332 wmic.exe Token: SeShutdownPrivilege 3332 wmic.exe Token: SeDebugPrivilege 3332 wmic.exe Token: SeSystemEnvironmentPrivilege 3332 wmic.exe Token: SeRemoteShutdownPrivilege 3332 wmic.exe Token: SeUndockPrivilege 3332 wmic.exe Token: SeManageVolumePrivilege 3332 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.execmd.exedescription pid process target process PID 4920 wrote to memory of 4756 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe wmic.exe PID 4920 wrote to memory of 4756 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe wmic.exe PID 4920 wrote to memory of 3900 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe attrib.exe PID 4920 wrote to memory of 3900 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe attrib.exe PID 4920 wrote to memory of 4924 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe powershell.exe PID 4920 wrote to memory of 4924 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe powershell.exe PID 4920 wrote to memory of 3204 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe powershell.exe PID 4920 wrote to memory of 3204 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe powershell.exe PID 4920 wrote to memory of 5012 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe powershell.exe PID 4920 wrote to memory of 5012 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe powershell.exe PID 4920 wrote to memory of 4408 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe powershell.exe PID 4920 wrote to memory of 4408 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe powershell.exe PID 4920 wrote to memory of 3332 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe wmic.exe PID 4920 wrote to memory of 3332 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe wmic.exe PID 4920 wrote to memory of 4056 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe wmic.exe PID 4920 wrote to memory of 4056 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe wmic.exe PID 4920 wrote to memory of 1964 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe wmic.exe PID 4920 wrote to memory of 1964 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe wmic.exe PID 4920 wrote to memory of 1376 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe powershell.exe PID 4920 wrote to memory of 1376 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe powershell.exe PID 4920 wrote to memory of 4636 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe wmic.exe PID 4920 wrote to memory of 4636 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe wmic.exe PID 4920 wrote to memory of 3836 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe cmd.exe PID 4920 wrote to memory of 3836 4920 7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe cmd.exe PID 3836 wrote to memory of 5036 3836 cmd.exe PING.EXE PID 3836 wrote to memory of 5036 3836 cmd.exe PING.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe"2⤵
- Views/modifies file attributes
PID:3900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:4056
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1376
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:4636
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\7bc6b8054abd6114c35c454c071c7290_NeikiAnalytics.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:5036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
948B
MD5985b3105d8889886d6fd953575c54e08
SHA10f9a041240a344d82bac0a180520e7982c15f3cd
SHA2565178fdd457eb3eb25c8f72ed4c22c582a83de0d324db66d0446d660f226e944d
SHA5120fd59bc4886b70aa3b7eeeaa23229b7fdc93410ca7f8452860e4a1bbda2559eaa5e4b05c3ec2d85f7d648daf3c16741f4c2c18f2dd3bae4cc4a4e57ae4f665b0
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5ec79fae4e7c09310ebf4f2d85a33a638
SHA1f2bdd995b12e65e7ed437d228f22223b59e76efb
SHA256e9c4723a5fe34e081c3d2f548a1d472394cc7aa58056fcf44ca542061381243a
SHA512af9dda12f6bb388d826fe03a4a8beed9bda23a978aa55a2af6a43271660ee896a7ee3bcf2c4d2f1e6180902791d8c23560f1c2ec097a501d8c6f4f6c49075625
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82