General

  • Target

    hesaphareketi-01.exe

  • Size

    603KB

  • Sample

    221128-jep1zafb86

  • MD5

    3f5b3f5334557bfc48730bbf463870d9

  • SHA1

    77fb7d822889dbc2f8a734fd69c8f30520879c38

  • SHA256

    4b9761bcf4390d621a51510551602140fa4127d33245712580bc377b872476c4

  • SHA512

    3f4dd68988413101edb51347e34f768eff194bac896061e4de8ebf8f321301414da7863e75b87d25305415ce34212d6ccfed09fb75170750341b62f963c33690

  • SSDEEP

    12288:9WO+kpbKbfMAmmbyuEcGAKhX3U+A/6dIyT5lMxeSHcXtmT9ftNsoEBy3u:9WqbKPyuEcG/pgCiyseV9m1Xos3u

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5798024834:AAGLHTcPdLDij7ehMoasiBZDz8oodefEy0E/

Targets

    • Target

      hesaphareketi-01.exe

    • Size

      603KB

    • MD5

      3f5b3f5334557bfc48730bbf463870d9

    • SHA1

      77fb7d822889dbc2f8a734fd69c8f30520879c38

    • SHA256

      4b9761bcf4390d621a51510551602140fa4127d33245712580bc377b872476c4

    • SHA512

      3f4dd68988413101edb51347e34f768eff194bac896061e4de8ebf8f321301414da7863e75b87d25305415ce34212d6ccfed09fb75170750341b62f963c33690

    • SSDEEP

      12288:9WO+kpbKbfMAmmbyuEcGAKhX3U+A/6dIyT5lMxeSHcXtmT9ftNsoEBy3u:9WqbKPyuEcG/pgCiyseV9m1Xos3u

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks