General

  • Target

    fec4d2f1583e85756d3924a1d05ca6ccc96b8fd41f6368ef9831490c492e2f38

  • Size

    615KB

  • Sample

    240327-byrd5scc3t

  • MD5

    82f9cbec1a101a1bc40060f177d3cf37

  • SHA1

    36f5aa4a51f693ec282d5febd57e1919d3326c91

  • SHA256

    fec4d2f1583e85756d3924a1d05ca6ccc96b8fd41f6368ef9831490c492e2f38

  • SHA512

    9b674f3381c019cbba79add7c7511a199e9830317196092b09d4a6d8ce24a72f75a245cec4a745b75553e6d0db8be112f43b1379596121deb3ee86087532d343

  • SSDEEP

    12288:ckNa5Wk6ZQRetBqGE6pLuHkb3DooEgxk8DlKJdFYKHmQ9gxe:cqTZQRetwGEyLuHkb3DooE6l8fYKHti

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sencan.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sencan3458!!

Targets

    • Target

      fec4d2f1583e85756d3924a1d05ca6ccc96b8fd41f6368ef9831490c492e2f38

    • Size

      615KB

    • MD5

      82f9cbec1a101a1bc40060f177d3cf37

    • SHA1

      36f5aa4a51f693ec282d5febd57e1919d3326c91

    • SHA256

      fec4d2f1583e85756d3924a1d05ca6ccc96b8fd41f6368ef9831490c492e2f38

    • SHA512

      9b674f3381c019cbba79add7c7511a199e9830317196092b09d4a6d8ce24a72f75a245cec4a745b75553e6d0db8be112f43b1379596121deb3ee86087532d343

    • SSDEEP

      12288:ckNa5Wk6ZQRetBqGE6pLuHkb3DooEgxk8DlKJdFYKHmQ9gxe:cqTZQRetwGEyLuHkb3DooE6l8fYKHti

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks