General

  • Target

    0642af39b36b3a174f9bd1b988a03f34265af5c6d3aec7ea5a6ad6526765ead8

  • Size

    593KB

  • Sample

    241122-btr5wa1new

  • MD5

    deb70dfbea5245295f365d8e0ac2702f

  • SHA1

    2c25d2e41508026f9faa27313547b83f98bd0d31

  • SHA256

    0642af39b36b3a174f9bd1b988a03f34265af5c6d3aec7ea5a6ad6526765ead8

  • SHA512

    127807aab74278ba83235acd8b76a011346ac6fe551a75c1cb642d011442489794b6926b19f464839826068506b21d87740ac63765020d9513e0895e9cca648a

  • SSDEEP

    12288:ubQTh8E9aqRYHPa5LnpqS7LoKS17XBY1/dU:ubQCEgqaCbo1211U

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ciftci.com.tr/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Wefullground2#

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ciftci.com.tr/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Wefullground2#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.ciftci.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Wefullground2#

Targets

    • Target

      0642af39b36b3a174f9bd1b988a03f34265af5c6d3aec7ea5a6ad6526765ead8

    • Size

      593KB

    • MD5

      deb70dfbea5245295f365d8e0ac2702f

    • SHA1

      2c25d2e41508026f9faa27313547b83f98bd0d31

    • SHA256

      0642af39b36b3a174f9bd1b988a03f34265af5c6d3aec7ea5a6ad6526765ead8

    • SHA512

      127807aab74278ba83235acd8b76a011346ac6fe551a75c1cb642d011442489794b6926b19f464839826068506b21d87740ac63765020d9513e0895e9cca648a

    • SSDEEP

      12288:ubQTh8E9aqRYHPa5LnpqS7LoKS17XBY1/dU:ubQCEgqaCbo1211U

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks