General

  • Target

    hesaphareketi-01.exe

  • Size

    677KB

  • Sample

    240110-lxskxsebc4

  • MD5

    0b46d7b13aa791cb2d4415af6ee40b71

  • SHA1

    12b77cc0e83cf126b3796021d34e22fe2180d0cb

  • SHA256

    a98b58b58466facbdb0c65e4e6a0a9d1ed875c0a10fa94bde52e3aa726337d84

  • SHA512

    22392bd3f00c0d2d2dd7876d47ba1b1c4c13e90336bd2ca92eda3c623219443fbdec14bdcd01baa1f27ada31cb0f143a769e110f6e1a816ef8eab8ca411a968b

  • SSDEEP

    12288:T4ZQyGAJzV8n039o9IXj8yXuGfHfP3woSNr1ILfcBLrwlRa/gqG:kmyZzVQI77JSNr2kXwl

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      hesaphareketi-01.exe

    • Size

      677KB

    • MD5

      0b46d7b13aa791cb2d4415af6ee40b71

    • SHA1

      12b77cc0e83cf126b3796021d34e22fe2180d0cb

    • SHA256

      a98b58b58466facbdb0c65e4e6a0a9d1ed875c0a10fa94bde52e3aa726337d84

    • SHA512

      22392bd3f00c0d2d2dd7876d47ba1b1c4c13e90336bd2ca92eda3c623219443fbdec14bdcd01baa1f27ada31cb0f143a769e110f6e1a816ef8eab8ca411a968b

    • SSDEEP

      12288:T4ZQyGAJzV8n039o9IXj8yXuGfHfP3woSNr1ILfcBLrwlRa/gqG:kmyZzVQI77JSNr2kXwl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks