General

  • Target

    adcaadb9fbc4c4abb883745995a4982fdc1e6b7737b10abe271d3f1d47384dac.exe

  • Size

    1.0MB

  • Sample

    240629-b4mm5syaja

  • MD5

    ed9f49416a518a5e9d16ce233245ccc0

  • SHA1

    6db3b33a370a7bf3398d2032d913cae701ab4b5f

  • SHA256

    adcaadb9fbc4c4abb883745995a4982fdc1e6b7737b10abe271d3f1d47384dac

  • SHA512

    aeb49191432fddca5966a8837ceb711a2eed11609b92cee098215d01acf07296dfe5aba71ce5540eefe00952d1b324ac59518ab3b3eaea8e542165259a34341e

  • SSDEEP

    24576:IAHnh+eWsN3skA4RV1Hom2KXMmHahKFXF8XIapQ5+5:Ph+ZkldoPK8YahKFXF84QH

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.gizemetiket.com.tr
  • Port:
    21
  • Username:
    pgizemM6
  • Password:
    giz95Ffg

Targets

    • Target

      adcaadb9fbc4c4abb883745995a4982fdc1e6b7737b10abe271d3f1d47384dac.exe

    • Size

      1.0MB

    • MD5

      ed9f49416a518a5e9d16ce233245ccc0

    • SHA1

      6db3b33a370a7bf3398d2032d913cae701ab4b5f

    • SHA256

      adcaadb9fbc4c4abb883745995a4982fdc1e6b7737b10abe271d3f1d47384dac

    • SHA512

      aeb49191432fddca5966a8837ceb711a2eed11609b92cee098215d01acf07296dfe5aba71ce5540eefe00952d1b324ac59518ab3b3eaea8e542165259a34341e

    • SSDEEP

      24576:IAHnh+eWsN3skA4RV1Hom2KXMmHahKFXF8XIapQ5+5:Ph+ZkldoPK8YahKFXF84QH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks