General

  • Target

    e54da1c81190dbd14fc3aa6aed4e75cb.bin

  • Size

    651KB

  • Sample

    240330-cde12see8v

  • MD5

    9eb1044aa366e7b39dab0446386883d7

  • SHA1

    6c7aca7eb332d95065d7f78547978206fcb9fc18

  • SHA256

    0fd24d152fb95fb09a0dbf157aaa4a4b911bb36852a885675cbf628f9f3347ad

  • SHA512

    6a24e9637a89d4c9cd6dc453cbdd47955ef9737b572c29a4d3cb2033c0df5fa8e66ba3c48ac35d9b4a420f2e1ab947aa9a466c90b7abc96f9dfbbd285b02aa15

  • SSDEEP

    12288:wv/1n4E13wMmQs1UjvSv4g5kLjiqgzc5nsZN+IdWi6RgL8qzC6zXvoGEAOvqFPRL:wlhwUTS5+u1Ins39DDL+e/oCyqFWkp

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sencan.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sencan3458!!

Targets

    • Target

      d11ccc73abf2ec6aba5040c45e89eabe23a9a364af505abaacd19294148b7ff3.exe

    • Size

      695KB

    • MD5

      e54da1c81190dbd14fc3aa6aed4e75cb

    • SHA1

      80b36bcb9578acdb2f202d1f2505812180439353

    • SHA256

      d11ccc73abf2ec6aba5040c45e89eabe23a9a364af505abaacd19294148b7ff3

    • SHA512

      81a940b75a25b494617fc128f20677300aed321b2cb2ccebde9694d718b76843746947ea8387bfc6ec4773ada88b91d87275368a8cdc49070c0d44e1c7bdffd8

    • SSDEEP

      12288:o/U0YOwqOpjIxZhGQ0fwwFTDu8DXeBplNzQZacIafQzmHfhz+ccDSItmIYIo6Ejn:ZO7nw3FTfDuBdQtfOaMPDSItmyo6Ejn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks