General

  • Target

    e-dekont_html.exe

  • Size

    618KB

  • Sample

    231212-jm4t4aafa8

  • MD5

    f2bb7933144ee3a467f3def2d259af22

  • SHA1

    fa6c6b2fd1b5df8d4bcd35066636ba9032faf46d

  • SHA256

    a89ba38f7ceffe3e59803a0208dee82349f86c7d72aaec093f8ca310c5d20c9b

  • SHA512

    edd7e5285b948446b225fe60f2e38f104c5388c579565b68861c1369611b1125d9914c3285238bb13a91285fe29bdb3e659c26ce018c11aaeb50e9e0e5507e07

  • SSDEEP

    12288:23IU8S6eUdNZMFkFueo3lRVyZQYYS0U4d9Eu0b0jAvCN:MItSAdXQkeVyZDYS0U4d9Exb08vG

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e-dekont_html.exe

    • Size

      618KB

    • MD5

      f2bb7933144ee3a467f3def2d259af22

    • SHA1

      fa6c6b2fd1b5df8d4bcd35066636ba9032faf46d

    • SHA256

      a89ba38f7ceffe3e59803a0208dee82349f86c7d72aaec093f8ca310c5d20c9b

    • SHA512

      edd7e5285b948446b225fe60f2e38f104c5388c579565b68861c1369611b1125d9914c3285238bb13a91285fe29bdb3e659c26ce018c11aaeb50e9e0e5507e07

    • SSDEEP

      12288:23IU8S6eUdNZMFkFueo3lRVyZQYYS0U4d9Eu0b0jAvCN:MItSAdXQkeVyZDYS0U4d9Exb08vG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks