General

  • Target

    1AA6CE84E6ECC2E3ED2A9B3F6267C215AAFFEC748D7F644818F472BF8E784BF6

  • Size

    342KB

  • Sample

    231206-epmw5sba74

  • MD5

    bc32e5fcee40fb3822115574adf3664f

  • SHA1

    172e3f3da5153b005e2c2beccced4caf9d28746c

  • SHA256

    1aa6ce84e6ecc2e3ed2a9b3f6267c215aaffec748d7f644818f472bf8e784bf6

  • SHA512

    7783b8464e5d27d1feb21acc5b6815c3eaa9b3c8181d6a08d5ef8042d44c8366dbc780a42eee168ae9f0d9798077d1ae41f95d59d6e3179c6a02530707c91a99

  • SSDEEP

    6144:vg3pJnVZega60xUBij0b4FQwruWCOjnG2eEgT5QmV/Sil6:YZJnMiBuFQxfUG2eEgKm1w

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Dekont.exe

    • Size

      360KB

    • MD5

      43a6fbc81795d3764adfe6ae93b1b6b0

    • SHA1

      3cca6cb011c7c6b4eab3941951248961b328f54b

    • SHA256

      b7c7c849a3caf9999aa15fbf355cf825c00709240fabcd390810847e1f06e719

    • SHA512

      e75db5fcc54677f080d7541033c3dca23bd06b7856007d4a4e1e8a875d29d23ea832ab0a80943ada7602f2c2ebbd85d8c333e607c94b2f13792b368e312080f5

    • SSDEEP

      6144:9T6jlGhWpyk0gZzUq26uY1MPp08dOmbe5WwcotKYCNnleMVBl93QlDFc:NIlGUpykm6HqBTdOmbewBkCzPl93QFc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks