General

  • Target

    1a895b4a64a00fbd249254bdd8a3ebdf.exe

  • Size

    604KB

  • Sample

    211202-kpwf6sgfb2

  • MD5

    1a895b4a64a00fbd249254bdd8a3ebdf

  • SHA1

    23cb3c999fb8080d20b0b26eb21b899392c23311

  • SHA256

    771ad35af9108de2379e1385b2e2e5d43e423f0d518320a4021af3f4fd77bec6

  • SHA512

    5c1dad7b66cf35ae3a8a55af495dff5d63166496064536b0a86aabab884bd6d1f849fd38058a8374722c6a14935f856d71376b9a59d17cbdec23277fd772bcaf

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.askinmakina.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    A102030b.

Targets

    • Target

      1a895b4a64a00fbd249254bdd8a3ebdf.exe

    • Size

      604KB

    • MD5

      1a895b4a64a00fbd249254bdd8a3ebdf

    • SHA1

      23cb3c999fb8080d20b0b26eb21b899392c23311

    • SHA256

      771ad35af9108de2379e1385b2e2e5d43e423f0d518320a4021af3f4fd77bec6

    • SHA512

      5c1dad7b66cf35ae3a8a55af495dff5d63166496064536b0a86aabab884bd6d1f849fd38058a8374722c6a14935f856d71376b9a59d17cbdec23277fd772bcaf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks