General

  • Target

    3.zip

  • Size

    597KB

  • Sample

    250403-njcnnayks2

  • MD5

    385b52b9a333dce2296ea52fb983028a

  • SHA1

    4e9dda725e666f742927db9e97da332996542784

  • SHA256

    f2e11971895406cfd1ae3c9427d7596bb36d72f45de6d366891253739f625b0b

  • SHA512

    e523d848b9f6966dda6d216a86a78f2dfda539ddb08383359947b38982f6dc217afd625b0eb413b11e4d87ace7c88945a423f3761e9192b2d366b938739f3b4d

  • SSDEEP

    12288:eFkgr5an1e8IEZTNMePsgm6KG5FNxx/hO8Y9Br78hEPG9/ID/S:eFTwCExKeJjK2Nxq8pEPI/v

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.dorasanat.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    C#%0f9T4MMEt

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.dorasanat.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    C#%0f9T4MMEt

Targets

    • Target

      U5jfeIGqS6smMA3.exe

    • Size

      824KB

    • MD5

      be0c5347e0cb068ce1fe72655dbf01a4

    • SHA1

      e80c58ec97f8677acd2b6f9ec6a25839c8517418

    • SHA256

      c4276aa60c7b56598376c807f51388f048aa47d65c99015b22240ec31da5521d

    • SHA512

      4bc5e2f3602f883e95741c91d93d0ad93a584d67cc29b95458369bdf21b67d45d6685af401e7a52ef778154341da48ee9c9286ca64594dd630ce936727e28a0b

    • SSDEEP

      12288:UkWkliZ4Hn1e8IE9OTMeJskm6C05FSxx/haBYqBywe1EFGoQqKUz:Q4HCE4IeTjCISxOBoEF9QqK

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks