General

  • Target

    170b0e8b970e7c456e1f77d622f07f54caadfb0b447dcc373c27243bab5c1db6

  • Size

    739KB

  • Sample

    240328-b54caaad85

  • MD5

    379738d67c9bb014d437e5de0c6e353e

  • SHA1

    d3b812d9737541afca7935e8b293ce1dad5210e7

  • SHA256

    170b0e8b970e7c456e1f77d622f07f54caadfb0b447dcc373c27243bab5c1db6

  • SHA512

    5aee50453e9927f8734beebd7ea9e7314aa9309e364a4e5f218218dda845c3243a23c3a8bc95f30793560fa186c8826b26bb03ed9961dddcc70793c60d47079a

  • SSDEEP

    12288:mkMayww0d3hgqS8/MoEF/NFzk+qNVImtyXRx8YLnbq9Lx1FT6GjddItK:oajTS8QNVNM3w7jnixfTTIQ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.normagroup.com.tr
  • Port:
    21
  • Username:
    admin@normagroup.com.tr
  • Password:
    Kingdom12345@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.normagroup.com.tr
  • Port:
    21
  • Username:
    admin@normagroup.com.tr
  • Password:
    Kingdom12345@

Targets

    • Target

      170b0e8b970e7c456e1f77d622f07f54caadfb0b447dcc373c27243bab5c1db6

    • Size

      739KB

    • MD5

      379738d67c9bb014d437e5de0c6e353e

    • SHA1

      d3b812d9737541afca7935e8b293ce1dad5210e7

    • SHA256

      170b0e8b970e7c456e1f77d622f07f54caadfb0b447dcc373c27243bab5c1db6

    • SHA512

      5aee50453e9927f8734beebd7ea9e7314aa9309e364a4e5f218218dda845c3243a23c3a8bc95f30793560fa186c8826b26bb03ed9961dddcc70793c60d47079a

    • SSDEEP

      12288:mkMayww0d3hgqS8/MoEF/NFzk+qNVImtyXRx8YLnbq9Lx1FT6GjddItK:oajTS8QNVNM3w7jnixfTTIQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks