General

  • Target

    hesaphareketi001,pdf.exe

  • Size

    645KB

  • Sample

    200709-r8spqa3tls

  • MD5

    a24efe06eef9d062d226bf5eec6606d3

  • SHA1

    beebac09e6663d88f36d39027a10b1512970f7f6

  • SHA256

    8d98cc9cafea7bf31e27287f1002cbade82ac19f44d2b12584598509b8b10c99

  • SHA512

    66059895c17a8edd0688977ab81ffa7056cbbda6cc8ad10fcfc51e0ea88a4f9c3d29d63864ebce52810bdf26101861f195842ce7ae14dce762586aac5c419dfa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cappac.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    aTlcLVD6nhEE

Targets

    • Target

      hesaphareketi001,pdf.exe

    • Size

      645KB

    • MD5

      a24efe06eef9d062d226bf5eec6606d3

    • SHA1

      beebac09e6663d88f36d39027a10b1512970f7f6

    • SHA256

      8d98cc9cafea7bf31e27287f1002cbade82ac19f44d2b12584598509b8b10c99

    • SHA512

      66059895c17a8edd0688977ab81ffa7056cbbda6cc8ad10fcfc51e0ea88a4f9c3d29d63864ebce52810bdf26101861f195842ce7ae14dce762586aac5c419dfa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks