Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 06:23
Static task
static1
Behavioral task
behavioral1
Sample
38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe
Resource
win7-20240215-en
General
-
Target
38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe
-
Size
718KB
-
MD5
38cfb0bf68e8bf0a222cc5c5efba96a0
-
SHA1
8bb86ecb51e78d03d665343bde53f1e0f3fabeda
-
SHA256
0c1b68df17df62f9c3ca266aaac0e7f6f4baff3f9329235cb355c44e09d8ceff
-
SHA512
f88bbb9ff672180ed207d20c2c32a3bb920b65c14b37c38027dbd2d0c3a372dc689b4ac5cc7bf06018ff10f9fc9619a0801401050c03732cdb5499d308582fea
-
SSDEEP
12288:IfMXx1XvS+dDa+UT5RxDEoXwWOFe3rpHZH18nkLNiAmm/TKEJqypxUXIrRXgws0I:ZhS+d+fTRDEoUe7pHZUk5iAma3F0ICD0
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.cervezabaum.com - Port:
587 - Username:
[email protected] - Password:
36781193Baum - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2664 powershell.exe 2436 powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exedescription pid process target process PID 2744 set thread context of 2836 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exepowershell.exepowershell.exepid process 2836 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 2836 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 2436 powershell.exe 2664 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2836 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exedescription pid process target process PID 2744 wrote to memory of 2664 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe powershell.exe PID 2744 wrote to memory of 2664 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe powershell.exe PID 2744 wrote to memory of 2664 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe powershell.exe PID 2744 wrote to memory of 2664 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe powershell.exe PID 2744 wrote to memory of 2436 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe powershell.exe PID 2744 wrote to memory of 2436 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe powershell.exe PID 2744 wrote to memory of 2436 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe powershell.exe PID 2744 wrote to memory of 2436 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe powershell.exe PID 2744 wrote to memory of 2932 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe schtasks.exe PID 2744 wrote to memory of 2932 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe schtasks.exe PID 2744 wrote to memory of 2932 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe schtasks.exe PID 2744 wrote to memory of 2932 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe schtasks.exe PID 2744 wrote to memory of 2836 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe PID 2744 wrote to memory of 2836 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe PID 2744 wrote to memory of 2836 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe PID 2744 wrote to memory of 2836 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe PID 2744 wrote to memory of 2836 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe PID 2744 wrote to memory of 2836 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe PID 2744 wrote to memory of 2836 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe PID 2744 wrote to memory of 2836 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe PID 2744 wrote to memory of 2836 2744 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe 38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\shVmiRyeAJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\shVmiRyeAJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp343A.tmp"2⤵
- Creates scheduled task(s)
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\38cfb0bf68e8bf0a222cc5c5efba96a0_NeikiAnalytics.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a513c7c1b6032ca6a2ff3201a0a9ba2a
SHA135afce9910b66af0fb380674f48f96b31ff90536
SHA256609b09703468859addf2b9c50b6edd9b9e126dcce9f182a1b183c44d486e8bf0
SHA512958677fc82d88410fbbf957a99ecde988ba132a8948c185ebdecd0e2db2333af56903c8078f3d841d144449541e493ba6713ac120c922bf845fe285a2c05dcb1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CL005ICX47XO6RM1X4VN.temp
Filesize7KB
MD562328c568be475acddf02a4f449c4d74
SHA1750a9aa6b2a93bfd1d054b3176704b3a450acdb3
SHA256e5ff81b0b35960e149ed9d083f583ac80950b9a54505f537ba26591c0257d494
SHA51282b73245101f025679b995ed36a6620a3df6a653ec24a51c3b0d2e688e1eb48a49326b30c9553d038f22b7a64fabcbb8371d552d85aa850471ed3623089a7c80