General

  • Target

    hesaphareket.doc

  • Size

    18KB

  • Sample

    200717-p5w43knfga

  • MD5

    b18154554010987ba334b643418994fc

  • SHA1

    582deb49f5c502441c967c5ff294c72f8eed2686

  • SHA256

    60ce7c5743d5aa5319e0e335f8369bdb61ca226c436ea7333f9718a514949327

  • SHA512

    9f68de3f29af0721fa709a41bef1648d9ddd44c5ba5cfa45e60db7f7d7384c148b8e299032650ce3b8de09bc67089aa36ebfbdc959f151b1843cfabfbe11d6d6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    bh-58.webhostbox.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      hesaphareket.doc

    • Size

      18KB

    • MD5

      b18154554010987ba334b643418994fc

    • SHA1

      582deb49f5c502441c967c5ff294c72f8eed2686

    • SHA256

      60ce7c5743d5aa5319e0e335f8369bdb61ca226c436ea7333f9718a514949327

    • SHA512

      9f68de3f29af0721fa709a41bef1648d9ddd44c5ba5cfa45e60db7f7d7384c148b8e299032650ce3b8de09bc67089aa36ebfbdc959f151b1843cfabfbe11d6d6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks