General

  • Target

    461479e09e583a4c3ac8731977235feb886e8e4f786c993dfe20a52aa741c30f.exe

  • Size

    1.1MB

  • Sample

    231203-mpw4tabf31

  • MD5

    bd6f10445334483a7317c768681ce0d3

  • SHA1

    9976c86b4676ca68c95e1631167d5ea0569cc15e

  • SHA256

    461479e09e583a4c3ac8731977235feb886e8e4f786c993dfe20a52aa741c30f

  • SHA512

    067d277d0eea4f7a088700fbf0489ba8747096adeceb67dd6e3d132213f4b3fd7b9905294989d0bf6b0d5b68828990c59eb3dd12d97457a7b4a82316c4630f39

  • SSDEEP

    24576:EMV05c63SF9MGA5bq+Z3UpUYiGYfpBhtD/2:25c63SF9MGUbq83UpUYY32

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1177127012318593147/XKAxuyU9TUlPe_Y2dEKW3B_Fk3rMrYFf5oi7GsS0Ht_fq1xWwUm8t-XC7jOHzWTWvYqZ

Targets

    • Target

      461479e09e583a4c3ac8731977235feb886e8e4f786c993dfe20a52aa741c30f.exe

    • Size

      1.1MB

    • MD5

      bd6f10445334483a7317c768681ce0d3

    • SHA1

      9976c86b4676ca68c95e1631167d5ea0569cc15e

    • SHA256

      461479e09e583a4c3ac8731977235feb886e8e4f786c993dfe20a52aa741c30f

    • SHA512

      067d277d0eea4f7a088700fbf0489ba8747096adeceb67dd6e3d132213f4b3fd7b9905294989d0bf6b0d5b68828990c59eb3dd12d97457a7b4a82316c4630f39

    • SSDEEP

      24576:EMV05c63SF9MGA5bq+Z3UpUYiGYfpBhtD/2:25c63SF9MGUbq83UpUYY32

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks