General

  • Target

    Ziraat Bankasi Swift Mesaji.exe

  • Size

    955KB

  • Sample

    210119-qe5xh4epys

  • MD5

    7337b54d1b22e7b1fe7f0db7f13724d5

  • SHA1

    695c39f57868e81b01e955b063c8c60018aef4b3

  • SHA256

    1a9dfbc3aed67dd204ff8dae55a38bd28c250cb0ad9f8d150c4a6a4ee9b9f83e

  • SHA512

    090a7a2faa1db6a4a13984ee868f398500149f57a35991bc9fc8e3276810b77cffd4191a24ec388fb0c15c25f1b8ef83495a60205d6a0605facdf818cc402368

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.beratun.com.tr
  • Port:
    587
  • Username:
    info@beratun.com.tr
  • Password:
    134679berat

Targets

    • Target

      Ziraat Bankasi Swift Mesaji.exe

    • Size

      955KB

    • MD5

      7337b54d1b22e7b1fe7f0db7f13724d5

    • SHA1

      695c39f57868e81b01e955b063c8c60018aef4b3

    • SHA256

      1a9dfbc3aed67dd204ff8dae55a38bd28c250cb0ad9f8d150c4a6a4ee9b9f83e

    • SHA512

      090a7a2faa1db6a4a13984ee868f398500149f57a35991bc9fc8e3276810b77cffd4191a24ec388fb0c15c25f1b8ef83495a60205d6a0605facdf818cc402368

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks