General

  • Target

    72002bcaf5470ee3215cd10912c78c30b571ba5b6725ad0ae8309eb6cbad5682

  • Size

    590KB

  • Sample

    240523-bg1lgsgb34

  • MD5

    f1bd52192ba6479ad896511ab0708430

  • SHA1

    ef81fd8e4a9845ffe0f3c2f5b531337d59b65b46

  • SHA256

    72002bcaf5470ee3215cd10912c78c30b571ba5b6725ad0ae8309eb6cbad5682

  • SHA512

    835777bcc317775f984e842714d71fe18fb9425ffb9dd32304ce89a47cbc0be7a13cdf976c9390bc5c76221ab262bb3a89ca2c43ef80f8e21ee9f82b5273c4ff

  • SSDEEP

    12288:sp93S0qbpjEdxy9usCtqMJYC9CQFaR9H/BOb8U/gX5swDDjm1qs9FuT9:MwlEPyYftqS9CQsR9H/cb8U/uFDyIs9s

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    tqpas.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ot939393!

Targets

    • Target

      hesaphareketi-05222025.exe

    • Size

      611KB

    • MD5

      82272ca181615bcb6140c9b87b80ae5b

    • SHA1

      f6da66b6f5a95d672a163ceb22b82c874900731f

    • SHA256

      bbf5f331a06a6d9a091a3348796acae9565360c129715b658a5c41109b2842e0

    • SHA512

      4ac69d63090199df3272c16dace357815428bd4c4670d55072c72dd992321b29bcbcc029c7ae7a8c515977bfcb5413a5e547ade1574fb7f29d955e51c17380b6

    • SSDEEP

      12288:r3S0qbp/+dxy90ACtq+JYC9C4FaN9H/BOF88/gX5QQrDjmJqi9Fuht:rwF+PyyrtqY9C4sN9H/cF88/uNDyci9q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks