General

  • Target

    hesaphareketi-01.exe

  • Size

    616KB

  • Sample

    231211-s3498sahgp

  • MD5

    2b081c45732aff57948e1d2f9f671aa8

  • SHA1

    4d19fd171cbf9336bf66799846b0316eeb59528f

  • SHA256

    8435f505dfa687ee9d060ab38f80df3d18ec140da9274de8d62d13376ffebd4d

  • SHA512

    a00fca010f8b2c2eeab12ca7ba1f69c5030868a53222b64f9b3f894ac4292f61bf81115ce37b480a97bab13c03d466346086e1385c1e4e1873b69818b37c9200

  • SSDEEP

    12288:z3IU8S6eUdocltnGHAJx9ofh6UoUiJieYWN5jvMmSjkCrkYghTtiVu:DItSAdocltnG0xyhXof5NmPjkCr5ghw8

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      hesaphareketi-01.exe

    • Size

      616KB

    • MD5

      2b081c45732aff57948e1d2f9f671aa8

    • SHA1

      4d19fd171cbf9336bf66799846b0316eeb59528f

    • SHA256

      8435f505dfa687ee9d060ab38f80df3d18ec140da9274de8d62d13376ffebd4d

    • SHA512

      a00fca010f8b2c2eeab12ca7ba1f69c5030868a53222b64f9b3f894ac4292f61bf81115ce37b480a97bab13c03d466346086e1385c1e4e1873b69818b37c9200

    • SSDEEP

      12288:z3IU8S6eUdocltnGHAJx9ofh6UoUiJieYWN5jvMmSjkCrkYghTtiVu:DItSAdocltnG0xyhXof5NmPjkCr5ghw8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks