General

  • Target

    0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21

  • Size

    626KB

  • Sample

    231205-vedhqacf4v

  • MD5

    d31ae9db6d2b77079266d23c3a8636bd

  • SHA1

    1790308e2264b8d3f2d5d61b9145421b2738cc81

  • SHA256

    0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21

  • SHA512

    6940249e8058559c9be00f40e0c7fef4c084b1d0389bed0757d18b2f4151157bc4efb934b820c8b77f7b90e8f3e75c470cd7d7f475ba2154b949362527f34491

  • SSDEEP

    12288:L45+po2Rnn6iT55wwr/GjnxpoYzpXQbZ78FXj8mRNRbnk6nNSbLj:K+pJRn6iTUwyjxWApAbZ7anRNR5qj

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6811423600:AAG2aeIaNsb7KhtKp1Js71i-PwGY1zN7uIg/

Targets

    • Target

      0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21

    • Size

      626KB

    • MD5

      d31ae9db6d2b77079266d23c3a8636bd

    • SHA1

      1790308e2264b8d3f2d5d61b9145421b2738cc81

    • SHA256

      0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21

    • SHA512

      6940249e8058559c9be00f40e0c7fef4c084b1d0389bed0757d18b2f4151157bc4efb934b820c8b77f7b90e8f3e75c470cd7d7f475ba2154b949362527f34491

    • SSDEEP

      12288:L45+po2Rnn6iT55wwr/GjnxpoYzpXQbZ78FXj8mRNRbnk6nNSbLj:K+pJRn6iTUwyjxWApAbZ7anRNR5qj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks