General

  • Target

    3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e

  • Size

    706KB

  • Sample

    240326-xydc6shh96

  • MD5

    92e2c98f8a1aa1222f4901933bddaa34

  • SHA1

    d3111c7e3d99e8863b985dc37c15184c2418568f

  • SHA256

    3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e

  • SHA512

    24da674d5fcbec6e243971caa3eb4eb0703f6fccb9d3afb5d921d824b5681b0fe20d29bb6b8bf5c191131b697f90470244f54f5ef8f6b33b32c8dbe76f4e69ca

  • SSDEEP

    12288:xCyaTqa5W2wna41Z/Hruq29kR6NhSPellpvz6sFncOXxDfxJfLFnKuq:IjTurae5ruP9E6WIF6sSOXVrDBq

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ozgurmob.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    beko(1453)(3959)

Targets

    • Target

      3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e

    • Size

      706KB

    • MD5

      92e2c98f8a1aa1222f4901933bddaa34

    • SHA1

      d3111c7e3d99e8863b985dc37c15184c2418568f

    • SHA256

      3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e

    • SHA512

      24da674d5fcbec6e243971caa3eb4eb0703f6fccb9d3afb5d921d824b5681b0fe20d29bb6b8bf5c191131b697f90470244f54f5ef8f6b33b32c8dbe76f4e69ca

    • SSDEEP

      12288:xCyaTqa5W2wna41Z/Hruq29kR6NhSPellpvz6sFncOXxDfxJfLFnKuq:IjTurae5ruP9E6WIF6sSOXVrDBq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks