General

  • Target

    23f333a4358c11cb3383597ee22c332080c6a6a9761a30757291a27a6aa34d3b

  • Size

    621KB

  • Sample

    231204-fzlx9shb96

  • MD5

    8f4570b0c9803b182e9f358b40018da7

  • SHA1

    09214b6460f0e7dc6b29449c714148c1201a3a6f

  • SHA256

    23f333a4358c11cb3383597ee22c332080c6a6a9761a30757291a27a6aa34d3b

  • SHA512

    360e01bb338c8417238303924359d87497bf80909468ea37c4691b9f292799744ae28786d6fa9e3558ebb59d8beb137ebb07eca63c26a8d00e848f1e0099c096

  • SSDEEP

    12288:oh1ESiN6kVzpAtARgafZ3FcoXd9aVZXoCLcya+VRBESmL2ioSbZx1yB7PvDhN2:xZYkvc6gafZOoXC3LZRwLTlyBfhE

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e-dekont.exe

    • Size

      642KB

    • MD5

      8f6e32020ff43045b2167852d84e54a3

    • SHA1

      7b58b87ffdf0ff255451a178204934a2eb2e215c

    • SHA256

      fda6a19a5be3d7cdb1c894afa2b2b47bf7ce53c4ed27ba6d50035fe07046f076

    • SHA512

      a029dc4ba9039bac202616b1b1e2772bcbed35c499a022f6a5f038676df56913a03d92401c4c26b495f56bf2d38f513b0c7c1e32b0a39237edf4cf618082ba66

    • SSDEEP

      12288:t45+po2KVqLle12KbhMsXj/aVZbKCLMya+VRB4SmL2EoSbpXNvLVslIqh:Y+pJKaQ12sMsXIBLpRIL3dFVslI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks