General

  • Target

    Dekont.exe

  • Size

    919KB

  • Sample

    231219-swbpcagbd2

  • MD5

    08610765af509f3a4bf531199e1d11c0

  • SHA1

    ec6faba1eaea782f61a8efa86108843891b5cbaf

  • SHA256

    2b99095636ec250358f5abd47474a374de96f743fc2fadb89642401301e6b670

  • SHA512

    f54071ef9fe277056193ad95f17c57ac2a3a29a3f39c62d04a33e765621129f5ccea4831052af6a1838042afff54767085cff7c3dea5662e9ecf1dc51e3ba622

  • SSDEEP

    12288:QERc7aGSI6yjjHR86mjwjy1qv/ZHBYV5AwtpuZ6pWJtVqlVPVoLfk3zUlS:3YaGbLNnjy1q3ZHBCy6orqlVP8K

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5467926675:AAHl4rZuFMBsQAWPk1ynhSWYCGcDxYqlg7g/

Targets

    • Target

      Dekont.exe

    • Size

      919KB

    • MD5

      08610765af509f3a4bf531199e1d11c0

    • SHA1

      ec6faba1eaea782f61a8efa86108843891b5cbaf

    • SHA256

      2b99095636ec250358f5abd47474a374de96f743fc2fadb89642401301e6b670

    • SHA512

      f54071ef9fe277056193ad95f17c57ac2a3a29a3f39c62d04a33e765621129f5ccea4831052af6a1838042afff54767085cff7c3dea5662e9ecf1dc51e3ba622

    • SSDEEP

      12288:QERc7aGSI6yjjHR86mjwjy1qv/ZHBYV5AwtpuZ6pWJtVqlVPVoLfk3zUlS:3YaGbLNnjy1q3ZHBCy6orqlVP8K

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks