General

  • Target

    896f0504815376a58575d3c4cba7292e.exe

  • Size

    896KB

  • Sample

    221005-m591lsebd5

  • MD5

    896f0504815376a58575d3c4cba7292e

  • SHA1

    49262a18d97a0a08b7caeede0ebc17b6cce944a8

  • SHA256

    9056ce7204055bf8c63576ada609f9c1a226c1042bd8a976611ee742abd29117

  • SHA512

    ac0dd486d125cbd163029183071c9108c5c5dd617e8070691293918bad79396f7024fb8ae4c7205f9fce15b1fd0c6e6af85f161d99afac5d35051dd297802537

  • SSDEEP

    12288:sR/4veq4AqH6zZn5Mnd4lhu3V6UEmSH7klA5XN0L2J59zRXoYWLz61biBEuukjME:O4veaqH6V5GSl6w7D5XNzLkzCi/njM

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.onnotekstil.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    G-dmV*!h6)I3

Targets

    • Target

      896f0504815376a58575d3c4cba7292e.exe

    • Size

      896KB

    • MD5

      896f0504815376a58575d3c4cba7292e

    • SHA1

      49262a18d97a0a08b7caeede0ebc17b6cce944a8

    • SHA256

      9056ce7204055bf8c63576ada609f9c1a226c1042bd8a976611ee742abd29117

    • SHA512

      ac0dd486d125cbd163029183071c9108c5c5dd617e8070691293918bad79396f7024fb8ae4c7205f9fce15b1fd0c6e6af85f161d99afac5d35051dd297802537

    • SSDEEP

      12288:sR/4veq4AqH6zZn5Mnd4lhu3V6UEmSH7klA5XN0L2J59zRXoYWLz61biBEuukjME:O4veaqH6V5GSl6w7D5XNzLkzCi/njM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks