Analysis

  • max time kernel
    123s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 22:13

General

  • Target

    1e27eaa8329b64a88a214d7d68f0943c354bc402edfb76ed4a44b306c54e4aad_NeikiAnalytics.exe

  • Size

    3.1MB

  • MD5

    6616eefb59184e80deea3d8e3d91a970

  • SHA1

    6bf289094c5ea6a4e478ca61a6f92ab5d534b31e

  • SHA256

    1e27eaa8329b64a88a214d7d68f0943c354bc402edfb76ed4a44b306c54e4aad

  • SHA512

    a53b8a32bda43ff9c052957ef1d980f3cf83b7d4eb68cf2f3e2c8f3a0c32dfcdd0a3b36411af3afb38ef94c685d67e096d6dc09ac1cb29e4491ec21d0142e5f9

  • SSDEEP

    49152:wjJ/b1Upgw5j7nM7a5tKqsevboS8/pd9I+gdgDB2WcCNRvJmbCW8wiKUhdcF6cCv:JnM+Z0S8/po+g2VNRRmbCd1O6cjS0q

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e27eaa8329b64a88a214d7d68f0943c354bc402edfb76ed4a44b306c54e4aad_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1e27eaa8329b64a88a214d7d68f0943c354bc402edfb76ed4a44b306c54e4aad_NeikiAnalytics.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-1-0x00000212B5150000-0x00000212B5476000-memory.dmp
    Filesize

    3.1MB

  • memory/1148-0-0x00007FF8418E3000-0x00007FF8418E5000-memory.dmp
    Filesize

    8KB

  • memory/1148-3-0x00000212CFA70000-0x00000212CFCCA000-memory.dmp
    Filesize

    2.4MB

  • memory/1148-2-0x00007FF8418E0000-0x00007FF8423A1000-memory.dmp
    Filesize

    10.8MB

  • memory/1148-4-0x00000212CFCD0000-0x00000212CFEE4000-memory.dmp
    Filesize

    2.1MB

  • memory/1148-5-0x00007FF8418E0000-0x00007FF8423A1000-memory.dmp
    Filesize

    10.8MB