General

  • Target

    e-dekont.exe

  • Size

    1.2MB

  • Sample

    230207-vqvldacg99

  • MD5

    ec365e7c8c0a9dc8064cb4260b94faa6

  • SHA1

    f180324759c0f28d66c29abc962bfa644f04b379

  • SHA256

    1a8e21dfa014136cab56a95152e43e986bbf27559ca06599a10806954b3748a8

  • SHA512

    1de185b175488ddc1f55913f9708f9d579c6b4e2753011946e6c99f52828cad1ab4e843c4371acd6abe90a928d44619b99978a46cb827c8faef595a00f41be30

  • SSDEEP

    24576:ep11YGDkjwJsoGlW1KQKPTCd2sepquOCfWPxRv1fVmkQ8PQ3:epfY5UsoGlrQiTCoxYRvbmE

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e-dekont.exe

    • Size

      1.2MB

    • MD5

      ec365e7c8c0a9dc8064cb4260b94faa6

    • SHA1

      f180324759c0f28d66c29abc962bfa644f04b379

    • SHA256

      1a8e21dfa014136cab56a95152e43e986bbf27559ca06599a10806954b3748a8

    • SHA512

      1de185b175488ddc1f55913f9708f9d579c6b4e2753011946e6c99f52828cad1ab4e843c4371acd6abe90a928d44619b99978a46cb827c8faef595a00f41be30

    • SSDEEP

      24576:ep11YGDkjwJsoGlW1KQKPTCd2sepquOCfWPxRv1fVmkQ8PQ3:epfY5UsoGlrQiTCoxYRvbmE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks