General

  • Target

    015ddffd4dc9f5e7f09d79f5d60d5ef42b9054f63522766fd5f2ecbb7196d667.exe

  • Size

    2.5MB

  • Sample

    240523-rmffhaea3s

  • MD5

    8777abeae397cf3033273c614b777c2e

  • SHA1

    c90bdf41a1447986b7307ba256613e2e21c62a33

  • SHA256

    015ddffd4dc9f5e7f09d79f5d60d5ef42b9054f63522766fd5f2ecbb7196d667

  • SHA512

    3a89ba6b462f8648122d8b9b2fc9cb9be2d46614cfec0c3ab3193ae86f0a8aba561a88d63d0009167686bd44ac3ecaf1f0ad808fcee722d84995fdf2c5fe6fcf

  • SSDEEP

    24576:1qCdMP5SdezpyFNrhSCPuoX0k6O2BusxExVJhevLg31+mYGnKBF2JETXHOa5WL3n:1P6hSrcCPT0JvLg31+mYGnKDRTXs3S4

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.temikan.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    temikan63

Targets

    • Target

      015ddffd4dc9f5e7f09d79f5d60d5ef42b9054f63522766fd5f2ecbb7196d667.exe

    • Size

      2.5MB

    • MD5

      8777abeae397cf3033273c614b777c2e

    • SHA1

      c90bdf41a1447986b7307ba256613e2e21c62a33

    • SHA256

      015ddffd4dc9f5e7f09d79f5d60d5ef42b9054f63522766fd5f2ecbb7196d667

    • SHA512

      3a89ba6b462f8648122d8b9b2fc9cb9be2d46614cfec0c3ab3193ae86f0a8aba561a88d63d0009167686bd44ac3ecaf1f0ad808fcee722d84995fdf2c5fe6fcf

    • SSDEEP

      24576:1qCdMP5SdezpyFNrhSCPuoX0k6O2BusxExVJhevLg31+mYGnKBF2JETXHOa5WL3n:1P6hSrcCPT0JvLg31+mYGnKDRTXs3S4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks