General

  • Target

    Ziraat Bankasi Swift Mesaji.exe

  • Size

    414KB

  • Sample

    221221-ml4pgsfc7v

  • MD5

    e380c8d132b43974acf2e2bc3e5fde65

  • SHA1

    db41b1691c5fa507e9cf9a120b0766744ad42832

  • SHA256

    d3c2f6c0cf022d926366f343c1048acf8fee9575f42d700cce3f0ffc9605d33d

  • SHA512

    eadccca823f3c7a28d7bbb4b76b062b6343765380572a59814ed0013a89f15b7d64899e632fc2a41a85ddbca91fb614e158e3cba7008e184122d41b7db1e55d4

  • SSDEEP

    6144:UkwJK/tPpyRo/xHJ/aOwcluMrB3EsFXaBNDVKdiD1x:p/tPgAE1clbvXmOdAr

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5932499274:AAFVgY_mSAbCu0fXfBWMuUmyk56JtTf6--Q/

Targets

    • Target

      Ziraat Bankasi Swift Mesaji.exe

    • Size

      414KB

    • MD5

      e380c8d132b43974acf2e2bc3e5fde65

    • SHA1

      db41b1691c5fa507e9cf9a120b0766744ad42832

    • SHA256

      d3c2f6c0cf022d926366f343c1048acf8fee9575f42d700cce3f0ffc9605d33d

    • SHA512

      eadccca823f3c7a28d7bbb4b76b062b6343765380572a59814ed0013a89f15b7d64899e632fc2a41a85ddbca91fb614e158e3cba7008e184122d41b7db1e55d4

    • SSDEEP

      6144:UkwJK/tPpyRo/xHJ/aOwcluMrB3EsFXaBNDVKdiD1x:p/tPgAE1clbvXmOdAr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks