General

  • Target

    ca27ae5d9a450fbae4b1b5e9254f06b26ff8f06f17409d20493efed24d2fe758

  • Size

    616KB

  • Sample

    240327-bnp4bsgg78

  • MD5

    bf6bf52c08933859bfd3dd99641a219c

  • SHA1

    f42ad4696891fb22ab9acbf9a46b1a3cf5a93dd2

  • SHA256

    ca27ae5d9a450fbae4b1b5e9254f06b26ff8f06f17409d20493efed24d2fe758

  • SHA512

    581518fd82e3d355f7a5e346ddde5d35559433f951c1473cc4b81d83e7998cd347b98ecc43158d8a9e3945e161e705e368a2bd3988017de350d3a71cd45022bb

  • SSDEEP

    12288:GSMa5WNcu0MFQT+UDa7ieoM/fuU/rTVv7Da0JTD2QYyewpPAvrxL7iyY:GHN8uQTFuumWU/rJSMvYsPAvrx6yY

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yurel.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Tacim*Yurel

Targets

    • Target

      ca27ae5d9a450fbae4b1b5e9254f06b26ff8f06f17409d20493efed24d2fe758

    • Size

      616KB

    • MD5

      bf6bf52c08933859bfd3dd99641a219c

    • SHA1

      f42ad4696891fb22ab9acbf9a46b1a3cf5a93dd2

    • SHA256

      ca27ae5d9a450fbae4b1b5e9254f06b26ff8f06f17409d20493efed24d2fe758

    • SHA512

      581518fd82e3d355f7a5e346ddde5d35559433f951c1473cc4b81d83e7998cd347b98ecc43158d8a9e3945e161e705e368a2bd3988017de350d3a71cd45022bb

    • SSDEEP

      12288:GSMa5WNcu0MFQT+UDa7ieoM/fuU/rTVv7Da0JTD2QYyewpPAvrxL7iyY:GHN8uQTFuumWU/rJSMvYsPAvrx6yY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks