General

  • Target

    dekont.exe

  • Size

    487KB

  • Sample

    231205-r8qtcsca87

  • MD5

    b1d6c3539b6e19f9a5c95529418ca07e

  • SHA1

    dda11c22a7d3282d0cb47661618e7236e5da95f2

  • SHA256

    f33f7b39549696d664e95036d69d5e63f825eccfcf483ec984991aba24fca303

  • SHA512

    32f384843e3fd67f7b696f1c2a435467e4fd449934dc287e1624e6807a7c2144cee0e0ce989e8db7c97f59075d7daec29c845b0f34537804959c27acc99b7e0f

  • SSDEEP

    12288:f6+GATQH1oKmzaUnHlDajSN/M97W3TxtWx0:5pNHlAS1M97W3p

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      dekont.exe

    • Size

      487KB

    • MD5

      b1d6c3539b6e19f9a5c95529418ca07e

    • SHA1

      dda11c22a7d3282d0cb47661618e7236e5da95f2

    • SHA256

      f33f7b39549696d664e95036d69d5e63f825eccfcf483ec984991aba24fca303

    • SHA512

      32f384843e3fd67f7b696f1c2a435467e4fd449934dc287e1624e6807a7c2144cee0e0ce989e8db7c97f59075d7daec29c845b0f34537804959c27acc99b7e0f

    • SSDEEP

      12288:f6+GATQH1oKmzaUnHlDajSN/M97W3TxtWx0:5pNHlAS1M97W3p

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks