General

  • Target

    SecuriteInfo.com.Win32.TrojanX-gen.24345.15768

  • Size

    809KB

  • Sample

    240119-f7j4msffdj

  • MD5

    df62a3e2fde06d8cf529bca895652205

  • SHA1

    ef41775a72196e94061f1040caba492c6553a63a

  • SHA256

    e6d8312356c497c9781cf72f5bbb56a16643c7c3dd4fbc1745fa92577702de62

  • SHA512

    e679ac05f3ae84d3ad8eb718c91a2430d9dc2ba62957991d953123756aecc56191c31edbf19a5005770c5daa64ecacdaa376eeba912e071cbb73d0027d8a8696

  • SSDEEP

    12288:LtE1PBhnk9/auxAyWKgSVMjcc5kw+D/V/ni0A2jiUFOmn0MDzbbSIyC/1UV+sNxo:Ek9/pF2Tkwq/ZndAIJcMHbbSjCiV2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.normagroup.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Kingdom12345@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.normagroup.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Kingdom12345@

Targets

    • Target

      SecuriteInfo.com.Win32.TrojanX-gen.24345.15768

    • Size

      809KB

    • MD5

      df62a3e2fde06d8cf529bca895652205

    • SHA1

      ef41775a72196e94061f1040caba492c6553a63a

    • SHA256

      e6d8312356c497c9781cf72f5bbb56a16643c7c3dd4fbc1745fa92577702de62

    • SHA512

      e679ac05f3ae84d3ad8eb718c91a2430d9dc2ba62957991d953123756aecc56191c31edbf19a5005770c5daa64ecacdaa376eeba912e071cbb73d0027d8a8696

    • SSDEEP

      12288:LtE1PBhnk9/auxAyWKgSVMjcc5kw+D/V/ni0A2jiUFOmn0MDzbbSIyC/1UV+sNxo:Ek9/pF2Tkwq/ZndAIJcMHbbSjCiV2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks