General

  • Target

    Halkbank_Ekstre_20230501_085144_348375,PDF.exe

  • Size

    581KB

  • Sample

    230502-hzpehaaa37

  • MD5

    4c92dfdb8014a72e00b246324b7eab7e

  • SHA1

    545b35416b76f8c2141238a34807d50fb4135037

  • SHA256

    bc2c9a0032b4118b2d862043c73ebbc2627c31f8fb8afb7bd28b8a27be225800

  • SHA512

    565bbd067ba5558e80d23b9815e375e505ecba95870762b3234062d989c94c1be07dd73a51c502fbaec77f1e05badc1402d14bd76e553540d3fe5349a6ffefac

  • SSDEEP

    12288:UuRSSGReozVI8t0gPOkqdYGkUWeDP1n5VNeVSwAgfSL5:bozV1t0TkRXenOK

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6277254729:AAH9hHYZNSDZac0nNvgmchkZF8WVRKU5dJ0/

Targets

    • Target

      Halkbank_Ekstre_20230501_085144_348375,PDF.exe

    • Size

      581KB

    • MD5

      4c92dfdb8014a72e00b246324b7eab7e

    • SHA1

      545b35416b76f8c2141238a34807d50fb4135037

    • SHA256

      bc2c9a0032b4118b2d862043c73ebbc2627c31f8fb8afb7bd28b8a27be225800

    • SHA512

      565bbd067ba5558e80d23b9815e375e505ecba95870762b3234062d989c94c1be07dd73a51c502fbaec77f1e05badc1402d14bd76e553540d3fe5349a6ffefac

    • SSDEEP

      12288:UuRSSGReozVI8t0gPOkqdYGkUWeDP1n5VNeVSwAgfSL5:bozV1t0TkRXenOK

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks