General

  • Target

    RFQ_20231201-876658xls.exe

  • Size

    738KB

  • Sample

    231201-q9rxdaac46

  • MD5

    33a2aca5866de0f687e0d5d64c1feb9b

  • SHA1

    42c8a406496525574a3954a219968db17eb7877f

  • SHA256

    cb3cd1f7db0ac8ef966e513358935676673bd972b8baad11ef0f2a8bfdb9cbe4

  • SHA512

    0df31bd83fb732f9c228807b1ff0897a1f58198a3d9baf544eec95dbae2d19de490a47e2217455438eed4132fb6a5b5f834e74c8210d7741914cc74e4fd65cb6

  • SSDEEP

    12288:kI2ICYm2L/c37RaJFheLHUvGnJ6zsCMgzF+Nm3jZ738FQTft:AX27c3yQL0vyljgzAwjZj8C

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.dzine.com.tr
  • Port:
    21
  • Username:
    dzinecom
  • Password:
    Dzine21.

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.dzine.com.tr
  • Port:
    21
  • Username:
    dzinecom
  • Password:
    Dzine21.

Targets

    • Target

      RFQ_20231201-876658xls.exe

    • Size

      738KB

    • MD5

      33a2aca5866de0f687e0d5d64c1feb9b

    • SHA1

      42c8a406496525574a3954a219968db17eb7877f

    • SHA256

      cb3cd1f7db0ac8ef966e513358935676673bd972b8baad11ef0f2a8bfdb9cbe4

    • SHA512

      0df31bd83fb732f9c228807b1ff0897a1f58198a3d9baf544eec95dbae2d19de490a47e2217455438eed4132fb6a5b5f834e74c8210d7741914cc74e4fd65cb6

    • SSDEEP

      12288:kI2ICYm2L/c37RaJFheLHUvGnJ6zsCMgzF+Nm3jZ738FQTft:AX27c3yQL0vyljgzAwjZj8C

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks