General

  • Target

    Halkbank_Ekstre_20230426_075819_154055.exe

  • Size

    1.1MB

  • Sample

    231204-lcgb6aac43

  • MD5

    85dc33964b5b4df2be2527fceb845bdd

  • SHA1

    57645b51f80af2436a094e58464cca9a50065a6b

  • SHA256

    28ead7588848700eeb6c5ca4d1aa5f6f781b50128c8b7f660d4fb5f8d6c42dc1

  • SHA512

    65ec2cfb5520e525011c504ff19c63ae53285bdfd574f0d556a1a67e240296b8a3dbbb2ea1e004ec8cf71247866ed71998ebee94766d6fb8f0462affc4053d22

  • SSDEEP

    12288:MWkrvtW8G34/uK45+po2ctlUMpH7v6QnbC9GIWph/JxKBJjYXMXB9jZUYWHSuI9p:yu34/up+pJctuMpuQnbC9GRnx9c9A18

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1180980368132813040/F2kog0SoqSzwLFrqkGYc1qWEL0L0-wOGxHPYQ2P_BUqwGK1UmdtLRpT5k4dyoY6aTmvE

Targets

    • Target

      Halkbank_Ekstre_20230426_075819_154055.exe

    • Size

      1.1MB

    • MD5

      85dc33964b5b4df2be2527fceb845bdd

    • SHA1

      57645b51f80af2436a094e58464cca9a50065a6b

    • SHA256

      28ead7588848700eeb6c5ca4d1aa5f6f781b50128c8b7f660d4fb5f8d6c42dc1

    • SHA512

      65ec2cfb5520e525011c504ff19c63ae53285bdfd574f0d556a1a67e240296b8a3dbbb2ea1e004ec8cf71247866ed71998ebee94766d6fb8f0462affc4053d22

    • SSDEEP

      12288:MWkrvtW8G34/uK45+po2ctlUMpH7v6QnbC9GIWph/JxKBJjYXMXB9jZUYWHSuI9p:yu34/up+pJctuMpuQnbC9GRnx9c9A18

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks