General

  • Target

    cb1c3a7659a975e2878f8a1737d412c18a83ba15ffbaa20cdda309a434150f7c

  • Size

    1.1MB

  • Sample

    231206-c55qsaad73

  • MD5

    1f5de72374f1b1eca8fa20d28bf09ff3

  • SHA1

    0158890fd470680518b40603ff1bbda6fec90f3d

  • SHA256

    cb1c3a7659a975e2878f8a1737d412c18a83ba15ffbaa20cdda309a434150f7c

  • SHA512

    fc3e9df6c25e00d47d480295b42b94335cacf0347ee6907ab3062bd1535c2924c6cc9c8173ee33f9beed661a30e70b4febee77e748ea471a21e78666e502a37f

  • SSDEEP

    12288:M2lKE6jD/62iNG5nF8j9veF+DPAs7cPTR9kU6bEO84/zcgj:MoKtD/61I+9vRAsYPTPyEl4/zcA

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1179754620189409280/cvGxRVK_PSI2O0lg_7WaqKbN5d7xo4hk02LOF1QlJexNT6csSiv2fJwBfFcsGuZBRqCm

Targets

    • Target

      cb1c3a7659a975e2878f8a1737d412c18a83ba15ffbaa20cdda309a434150f7c

    • Size

      1.1MB

    • MD5

      1f5de72374f1b1eca8fa20d28bf09ff3

    • SHA1

      0158890fd470680518b40603ff1bbda6fec90f3d

    • SHA256

      cb1c3a7659a975e2878f8a1737d412c18a83ba15ffbaa20cdda309a434150f7c

    • SHA512

      fc3e9df6c25e00d47d480295b42b94335cacf0347ee6907ab3062bd1535c2924c6cc9c8173ee33f9beed661a30e70b4febee77e748ea471a21e78666e502a37f

    • SSDEEP

      12288:M2lKE6jD/62iNG5nF8j9veF+DPAs7cPTR9kU6bEO84/zcgj:MoKtD/61I+9vRAsYPTPyEl4/zcA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks