General

  • Target

    6c7c760c97a5d74624ad5084d41e15825d17a996b3919e28a216bea07d7cfd67

  • Size

    237KB

  • Sample

    231207-c6axssghep

  • MD5

    e5961c0e33a84d315745b02301050bd0

  • SHA1

    356ac916216647d1dd5c60c6e3f63a6319c8b582

  • SHA256

    6c7c760c97a5d74624ad5084d41e15825d17a996b3919e28a216bea07d7cfd67

  • SHA512

    639b9c774e5b2d107d7954e55dcb1d0c1578679f0bdb73ff967ca48920475c2f7e4d6b2b0273107b0273079f6eb4b1528d6b76d057875566c0e291d113dd799c

  • SSDEEP

    3072:x/W/XnvfUFwd7ZpqX2y9gjCyR5IU5MNBVd1P1DSC:x/W/XnvfUFw5Zp62vC05IXBV7

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1179958435408785428/jLjV5a_ciZdpd6t2s27CGCikXETJ6crcchofeUrAVpoZUDRhP4jkMHHhD4ltJmgZhIap

Targets

    • Target

      6c7c760c97a5d74624ad5084d41e15825d17a996b3919e28a216bea07d7cfd67

    • Size

      237KB

    • MD5

      e5961c0e33a84d315745b02301050bd0

    • SHA1

      356ac916216647d1dd5c60c6e3f63a6319c8b582

    • SHA256

      6c7c760c97a5d74624ad5084d41e15825d17a996b3919e28a216bea07d7cfd67

    • SHA512

      639b9c774e5b2d107d7954e55dcb1d0c1578679f0bdb73ff967ca48920475c2f7e4d6b2b0273107b0273079f6eb4b1528d6b76d057875566c0e291d113dd799c

    • SSDEEP

      3072:x/W/XnvfUFwd7ZpqX2y9gjCyR5IU5MNBVd1P1DSC:x/W/XnvfUFw5Zp62vC05IXBV7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Enterprise v15

Tasks