General

  • Target

    fce31cb4eae40cd2393772548e862a70_NeikiAnalytics.exe

  • Size

    659KB

  • Sample

    240523-v5zhwaaf61

  • MD5

    fce31cb4eae40cd2393772548e862a70

  • SHA1

    1be9a9d039634d8dcd14157f8ea008261c6cc872

  • SHA256

    41ecc817456384d9eb3052a4a9d8abf89a2ea9daef1219c597bd7451aabb158c

  • SHA512

    59a9a7d47f3127aa002ba9dc13909c69305b204f719e2ec3d5214bb58c563a00c37815a0904a62995584b5fad4b87c035615e8ca7c9a7ba847da314d9a9c33ad

  • SSDEEP

    12288:elYifTT36d5X3as5AvQtAcj1nL7TD/UP5JFDUcMrPX/Jz:hifqdp3t58QtA4NTD8P5JFDURP/J

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      fce31cb4eae40cd2393772548e862a70_NeikiAnalytics.exe

    • Size

      659KB

    • MD5

      fce31cb4eae40cd2393772548e862a70

    • SHA1

      1be9a9d039634d8dcd14157f8ea008261c6cc872

    • SHA256

      41ecc817456384d9eb3052a4a9d8abf89a2ea9daef1219c597bd7451aabb158c

    • SHA512

      59a9a7d47f3127aa002ba9dc13909c69305b204f719e2ec3d5214bb58c563a00c37815a0904a62995584b5fad4b87c035615e8ca7c9a7ba847da314d9a9c33ad

    • SSDEEP

      12288:elYifTT36d5X3as5AvQtAcj1nL7TD/UP5JFDUcMrPX/Jz:hifqdp3t58QtA4NTD8P5JFDURP/J

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks