General

  • Target

    751657b09e8419dcfc90b0e44932dee1a4117ce9cd73cf652aa52c348a391f82

  • Size

    821KB

  • Sample

    240125-vzge4scebj

  • MD5

    3cabf65ae7aeb7325f332e28eaccc678

  • SHA1

    ff9db11ec47488d0c0521fc2a8d3022e11d31e56

  • SHA256

    751657b09e8419dcfc90b0e44932dee1a4117ce9cd73cf652aa52c348a391f82

  • SHA512

    58d6369bed3f824ec753531acacebdfb75c74aae5ffb22ceaf1533dfc4d6b6d4de1af3523d523a6b88f4b75cb67de65f66bd557745b0471dc30c7cf57a7e0d47

  • SSDEEP

    12288:KXUVUS/glHViJlLDMBbDMLA2Mu41UDJAr6WuEA9zAkvXjr:7bXvAtEs6WRA1dXj

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.borsanborek.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Io@267726@o

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      751657b09e8419dcfc90b0e44932dee1a4117ce9cd73cf652aa52c348a391f82

    • Size

      821KB

    • MD5

      3cabf65ae7aeb7325f332e28eaccc678

    • SHA1

      ff9db11ec47488d0c0521fc2a8d3022e11d31e56

    • SHA256

      751657b09e8419dcfc90b0e44932dee1a4117ce9cd73cf652aa52c348a391f82

    • SHA512

      58d6369bed3f824ec753531acacebdfb75c74aae5ffb22ceaf1533dfc4d6b6d4de1af3523d523a6b88f4b75cb67de65f66bd557745b0471dc30c7cf57a7e0d47

    • SSDEEP

      12288:KXUVUS/glHViJlLDMBbDMLA2Mu41UDJAr6WuEA9zAkvXjr:7bXvAtEs6WRA1dXj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Kinsing

      Kinsing is a loader written in Golang.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks