General

  • Target

    6bfa28881bf19b4956471991ef8a516b836db121b0ff370515cb56ff8d716fd8

  • Size

    654KB

  • Sample

    240523-bkf19aga4s

  • MD5

    bb542d63c1e1e4e2c989642f924d2ea3

  • SHA1

    97a9e2ec355b8799d67cacae4e5e2ea744090afb

  • SHA256

    6bfa28881bf19b4956471991ef8a516b836db121b0ff370515cb56ff8d716fd8

  • SHA512

    27a5f66c24e5145dc43c646fa7c846111d91a128940c657ceaaf9b3577c87045324d3183b2a0a6b1555223a1dee5ca9da7de50544cd91cb82fe8597566cdfb75

  • SSDEEP

    12288:gMflvNKAQv514oRiIEG1hviI86H1XzcQEEkUpd/eUJiBfirTf:Nflvk/v5Vsghk6H1XzAUD/LzrTf

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      6bfa28881bf19b4956471991ef8a516b836db121b0ff370515cb56ff8d716fd8

    • Size

      654KB

    • MD5

      bb542d63c1e1e4e2c989642f924d2ea3

    • SHA1

      97a9e2ec355b8799d67cacae4e5e2ea744090afb

    • SHA256

      6bfa28881bf19b4956471991ef8a516b836db121b0ff370515cb56ff8d716fd8

    • SHA512

      27a5f66c24e5145dc43c646fa7c846111d91a128940c657ceaaf9b3577c87045324d3183b2a0a6b1555223a1dee5ca9da7de50544cd91cb82fe8597566cdfb75

    • SSDEEP

      12288:gMflvNKAQv514oRiIEG1hviI86H1XzcQEEkUpd/eUJiBfirTf:Nflvk/v5Vsghk6H1XzAUD/LzrTf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks