General

  • Target

    8018cc112736090d12273f85e3a2d48cd4cc26d15a5fad5ab69ae5d187fc094c

  • Size

    645KB

  • Sample

    240522-b2gzwagc32

  • MD5

    f13c1661643d0a32070a33d47c952c7d

  • SHA1

    b04b29a355388d94ef7f08653c3dfd030fbec650

  • SHA256

    8018cc112736090d12273f85e3a2d48cd4cc26d15a5fad5ab69ae5d187fc094c

  • SHA512

    423cda3bb0c07333bd559b236e9b26cab3be483f61ff5988d2b4d418774df066199daf5363161904cbece33116983310675b7b0d044b29e5f84b8a120b92ce18

  • SSDEEP

    12288:bpWUEifTwM8+9eFn7lMD/UhGd5fftkcW2bDsQn6RYCC+pEDepHzVYJOG5n/:FqiG+9I7lQEU53t1YRYCCtE5Q5n/

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    zqamcx.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Methodman991

Targets

    • Target

      FaturaBildirim.exe

    • Size

      676KB

    • MD5

      c7be962ea1dde7fb4ae315d7c69a7988

    • SHA1

      a24475c78c57873d495f4bcb14b71246e050add6

    • SHA256

      179e544a547fd06c8af3d0aa5160448c1acf22e0d0343832097788d916051570

    • SHA512

      6546d783142c3b7db898d67dd74413c7bf675b8837bb07100849d2160d8a7773e6d843cb69f8c1ead1025a9a0e407b03573ff0e05ca1cb5fc5e18909861d8d26

    • SSDEEP

      12288:olYifTSceFntlMDfhbnOn+jcfwi+jh7dMLB4M/qFHpEDepHz8M4H0GHhkR:nilItlIVe+ZiQB6/qFwEw8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks