Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 07:14

General

  • Target

    3edc68e483c9a8dd5fa3a80f1b4f7174249b1d81b848ed09d9d34adf2d8b688f_NeikiAnalytics.exe

  • Size

    93KB

  • MD5

    a15f8a7652a7a943d53879e899230380

  • SHA1

    472563bc8835823e2de69f0be250ac702e5453e9

  • SHA256

    3edc68e483c9a8dd5fa3a80f1b4f7174249b1d81b848ed09d9d34adf2d8b688f

  • SHA512

    df1c005cfacb5dd6571b8ed3145a0b553d3b9b4c20d0f19fb4f3993b851f48eaefa973d20f13ddf0a496b7062c9538215697ad6a24194e62494682c68217208f

  • SSDEEP

    1536:PUwC+xhUa9urgOBPRNvM4jEwzGi1dDLDkgS:PUmUa9urgObdGi1d7d

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3edc68e483c9a8dd5fa3a80f1b4f7174249b1d81b848ed09d9d34adf2d8b688f_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3edc68e483c9a8dd5fa3a80f1b4f7174249b1d81b848ed09d9d34adf2d8b688f_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\3edc68e483c9a8dd5fa3a80f1b4f7174249b1d81b848ed09d9d34adf2d8b688f_NeikiAnalytics.exe" "3edc68e483c9a8dd5fa3a80f1b4f7174249b1d81b848ed09d9d34adf2d8b688f_NeikiAnalytics.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:3004

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1420-0-0x00000000745B1000-0x00000000745B2000-memory.dmp
    Filesize

    4KB

  • memory/1420-2-0x00000000745B0000-0x0000000074B5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1420-1-0x00000000745B0000-0x0000000074B5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1420-4-0x00000000745B0000-0x0000000074B5B000-memory.dmp
    Filesize

    5.7MB