General

  • Target

    73add6014d4056e489c8c51910c2a39027f8f72955663fa78b81fc4093d10baa

  • Size

    578KB

  • Sample

    241213-bm3ysstnfy

  • MD5

    b6f40d64db6eedefc7254af501064408

  • SHA1

    5153468a548ec407fd284a5165e8af167e198707

  • SHA256

    73add6014d4056e489c8c51910c2a39027f8f72955663fa78b81fc4093d10baa

  • SHA512

    060f991b982af7d9689ad6da09c686cc5ec55691cc7368b211254bbd828403f74fc2ec12e05c9302bfaa97b4970abe6cfdec78552d59d20c4597390a7c8e5a82

  • SSDEEP

    12288:90b5yBmnseeysho3H22JlksQxcpbko4sGVxJU5PWQwS03JatkUF1ed:qbcmseyAHNm2pY1s+jSea6UbC

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.normagroup.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Qb.X[.j.Yfm[

Targets

    • Target

      hesaphareketi-12-12-2024-pdf.exe

    • Size

      582KB

    • MD5

      7cc8e6f69dae9625e475ea55bfdbe7c5

    • SHA1

      01d7e6fb266b7cd8918ee40e181c32622cc988ac

    • SHA256

      ae24e763c3212288b72f7ebed7ee41ead05433fa5947985701f57a6e8170c9d7

    • SHA512

      19a783dda164da0ee0c85e08d717dede892d1b6e40bdcedb55c8f8b5fa8995aff4c6d6802db40d73c1ea5d488b27b28e5a7546f4eb4e1ddff4b802dcbc383921

    • SSDEEP

      12288:9dejysjoWH22xUklQxfAxkMcvGVzJUhP4QKSiVJaTvUF1ec:9deTJHF/QAGZvevSyabUbr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • UAC bypass

    • Windows security bypass

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks