Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 18:53

General

  • Target

    b7dcd52295b489f64f89cfc9c7b68998ddeb58c8c3695a368a98bf30c57c4a87_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    bea1e7c2506fd615e692cde2aab07fc0

  • SHA1

    8cffbe78c52071c3d483ff274089f3c03a72de50

  • SHA256

    b7dcd52295b489f64f89cfc9c7b68998ddeb58c8c3695a368a98bf30c57c4a87

  • SHA512

    762164828dc431f6b09414c5ad1cbb7748c97864cd82b82f67e622b4ab2ab52073522a85db3dc25152434a34ca6e57a500d14d823a9278cd372fcc14993fc846

  • SSDEEP

    24576:UAHnh+eWsN3skA4RV1Hom2KXMmHayZ9GnTOrQAA4bXV5:jh+ZkldoPK8YayfGnTYQAX

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7dcd52295b489f64f89cfc9c7b68998ddeb58c8c3695a368a98bf30c57c4a87_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\b7dcd52295b489f64f89cfc9c7b68998ddeb58c8c3695a368a98bf30c57c4a87_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\b7dcd52295b489f64f89cfc9c7b68998ddeb58c8c3695a368a98bf30c57c4a87_NeikiAnalytics.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2076-10-0x0000000000560000-0x0000000000564000-memory.dmp
    Filesize

    16KB

  • memory/2520-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2520-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2520-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2520-16-0x00000000747BE000-0x00000000747BF000-memory.dmp
    Filesize

    4KB

  • memory/2520-17-0x00000000747B0000-0x0000000074E9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2520-18-0x00000000747BE000-0x00000000747BF000-memory.dmp
    Filesize

    4KB

  • memory/2520-19-0x00000000747B0000-0x0000000074E9E000-memory.dmp
    Filesize

    6.9MB