General

  • Target

    4c680f38e3244cc5d4244c5aad45cb506d662c4eec9998b58770dc5e24e362b5

  • Size

    305KB

  • Sample

    241121-by5xjaskhm

  • MD5

    08522820e6e0c439368139e021bc7bf3

  • SHA1

    d7a4ca4cc303e5d668e6b0de31a650c03b97554b

  • SHA256

    4c680f38e3244cc5d4244c5aad45cb506d662c4eec9998b58770dc5e24e362b5

  • SHA512

    a33210ecf23a01671cc7635010e15b5ca163d2ac60430746c3585b70165337cd0dc5d5a8d2cb275fff81750e76ba7ab17fdf401bfdc25e6e0b4bb55d3199741f

  • SSDEEP

    6144:GH0I1kRh5NwqLpk+jKekhGZvUr8+3FJfL4MR5ileBhq4DpQIw5ru0z8ny0:GH07h5Nwqq+j7k4Mr8+zL4MRQleB1pX9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.concaribe.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ro}UWgz#!38E

Targets

    • Target

      Nakliye belgeleri 030039944005050500000000.exe

    • Size

      378KB

    • MD5

      de15f6290b390c737f20127b26e11479

    • SHA1

      5c8623dfb42d2974c3c7d1adeb578282a862927a

    • SHA256

      09e279969ff1fb9e1ccecd8d839d16d78202c046239af407c6da8deebdb709b7

    • SHA512

      5009cf442a71fa1d415d3316363b6e50ccf4e031de5db015fafdcd8ada752fb73daa6ee689a6738cdb9d143faf34cba51e46a0bba707d2718ef19548afb4b29c

    • SSDEEP

      6144:v6vXEz72+jE+mLsMAccP29TooOfYTtRKbO8ESkJTTGLHd:vPk/sMA0soOwTtRKbO5/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks