General

  • Target

    b5ad9069fd71e5588dc8e89a6883e5b0_NeikiAnalytics.exe

  • Size

    1.3MB

  • Sample

    240524-vklraacg3s

  • MD5

    b5ad9069fd71e5588dc8e89a6883e5b0

  • SHA1

    a5355a2788778d9d5ecc434379f7c2597ed2649d

  • SHA256

    d03799b0dec499e4e9ce745b3e9821b3505f5427967f4c68bdf9868f8a8836e9

  • SHA512

    a6643e96100769a039032c6e33c8e6346ea0633a9b202f62a67eb9bf6990f9afdc15c67b1ccbc7f84cd28b318ca6cfb632541ade6fb5006a6b5ae2bf2a82f33b

  • SSDEEP

    24576:nUf6CYF6Cl40UC4hY1IH6s5KZMhL67/17eb17BlKcNciOV:xt7qhL6Jk7L1C

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      b5ad9069fd71e5588dc8e89a6883e5b0_NeikiAnalytics.exe

    • Size

      1.3MB

    • MD5

      b5ad9069fd71e5588dc8e89a6883e5b0

    • SHA1

      a5355a2788778d9d5ecc434379f7c2597ed2649d

    • SHA256

      d03799b0dec499e4e9ce745b3e9821b3505f5427967f4c68bdf9868f8a8836e9

    • SHA512

      a6643e96100769a039032c6e33c8e6346ea0633a9b202f62a67eb9bf6990f9afdc15c67b1ccbc7f84cd28b318ca6cfb632541ade6fb5006a6b5ae2bf2a82f33b

    • SSDEEP

      24576:nUf6CYF6Cl40UC4hY1IH6s5KZMhL67/17eb17BlKcNciOV:xt7qhL6Jk7L1C

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks