General

  • Target

    Dekont_20230509140935165.exe

  • Size

    667KB

  • Sample

    230526-r61ksafh84

  • MD5

    db6b35089b0b67b245c7e7fe2415f566

  • SHA1

    58162ab42d833c861ac61a4c12457d1b016c828c

  • SHA256

    7ef10437af99524e348b41e33c32a2c7c6270265b535700f3ec8c97f6c4f8a93

  • SHA512

    11247ca8b5d525026de3dd5f797457f7657941bf77339f265784d604314cd1b28ef81987e8b163aa0a5e89faedee53d770b83779c628d36cf614791ebf9e49cb

  • SSDEEP

    12288:UKx7z5GoJiGaq5au0e7VdFCSqs1OPKdXlQDbFh+X5u5u1KUAW9OTpU:Z5GoR5ataXCzidXleMwULgTpU

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5843567515:AAEdtJWwcJKNn64U81CKVdG-li_Ejds8raM/

Targets

    • Target

      Dekont_20230509140935165.exe

    • Size

      667KB

    • MD5

      db6b35089b0b67b245c7e7fe2415f566

    • SHA1

      58162ab42d833c861ac61a4c12457d1b016c828c

    • SHA256

      7ef10437af99524e348b41e33c32a2c7c6270265b535700f3ec8c97f6c4f8a93

    • SHA512

      11247ca8b5d525026de3dd5f797457f7657941bf77339f265784d604314cd1b28ef81987e8b163aa0a5e89faedee53d770b83779c628d36cf614791ebf9e49cb

    • SSDEEP

      12288:UKx7z5GoJiGaq5au0e7VdFCSqs1OPKdXlQDbFh+X5u5u1KUAW9OTpU:Z5GoR5ataXCzidXleMwULgTpU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks