General

  • Target

    hesaphareketi-01.pdf.exe

  • Size

    2.7MB

  • Sample

    240613-l8jr6aybnj

  • MD5

    be89dc2aa60acec0ead73b7239edf6bc

  • SHA1

    08dd8b9b52db589e769bd58e5f42165433a89a54

  • SHA256

    264534630a0727d1ca44f16798698cf4df9e47baa838f4389ac5f09dd30b07d5

  • SHA512

    f292813ca0cddc6244baadc46e6e5b11af1f5954ec75b37afd79dcd8dbc5cc4aa1bfb9ef558594928ba32cf02b3272608e30aad2b05dc3a29d67f3a7d17173d9

  • SSDEEP

    24576:xy5teVNZooGQDGFCiayocSPAVc+wKIBDj:xyIHJ9cc+rIBDj

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      hesaphareketi-01.pdf.exe

    • Size

      2.7MB

    • MD5

      be89dc2aa60acec0ead73b7239edf6bc

    • SHA1

      08dd8b9b52db589e769bd58e5f42165433a89a54

    • SHA256

      264534630a0727d1ca44f16798698cf4df9e47baa838f4389ac5f09dd30b07d5

    • SHA512

      f292813ca0cddc6244baadc46e6e5b11af1f5954ec75b37afd79dcd8dbc5cc4aa1bfb9ef558594928ba32cf02b3272608e30aad2b05dc3a29d67f3a7d17173d9

    • SSDEEP

      24576:xy5teVNZooGQDGFCiayocSPAVc+wKIBDj:xyIHJ9cc+rIBDj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks