General

  • Target

    SecuriteInfo.com.Trojan.Inject4.59820.17588.19765.exe

  • Size

    637KB

  • Sample

    231206-j8er4ach97

  • MD5

    933592f2806b5fdabe40cc79fade07f9

  • SHA1

    cb91a1e10faefe1144c5cb82af2d2d0108347208

  • SHA256

    d71c1598f04d52b66983f6e7341b1f940e4732a6acd57bf021f9f00f85235d42

  • SHA512

    9b415817f8cf0e2bce9703e8981b7bc21ecb4427a61381e519aeee2a7cc150b041f032539d3f4453b5c1d694ce292df4cd19e285bf1842e846d64fadf13eeb80

  • SSDEEP

    12288:6iuQaueH5qIUWjTyO1n9ftWcRLfux21u+O5apj8CxZMqbcldtk/ekft/Ng:6iyqIXysn911Lo2bpFxZ/bitk/F

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.akguneselektrik.com
  • Port:
    21
  • Username:
    akgunes
  • Password:
    9H5xQVGg

Targets

    • Target

      SecuriteInfo.com.Trojan.Inject4.59820.17588.19765.exe

    • Size

      637KB

    • MD5

      933592f2806b5fdabe40cc79fade07f9

    • SHA1

      cb91a1e10faefe1144c5cb82af2d2d0108347208

    • SHA256

      d71c1598f04d52b66983f6e7341b1f940e4732a6acd57bf021f9f00f85235d42

    • SHA512

      9b415817f8cf0e2bce9703e8981b7bc21ecb4427a61381e519aeee2a7cc150b041f032539d3f4453b5c1d694ce292df4cd19e285bf1842e846d64fadf13eeb80

    • SSDEEP

      12288:6iuQaueH5qIUWjTyO1n9ftWcRLfux21u+O5apj8CxZMqbcldtk/ekft/Ng:6iyqIXysn911Lo2bpFxZ/bitk/F

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks