General

  • Target

    ZiraatBankasiSwiftMesaji.exe

  • Size

    487KB

  • Sample

    231205-vxtyesdb5t

  • MD5

    0a7ba14b1242d97e0f5b6104279a6a2d

  • SHA1

    4934ab62cc4253d3d65cff12681ecff7c8054e5c

  • SHA256

    20e537f0f7dcc4838f1a0b40e833b47a4e2866e8ce8af1fc10987d9300bae093

  • SHA512

    634e88049168aff6e1f0a99fb553e3f44d826d222246d60d81b7d2b003bd18e4313a85bc693b7cc1d7fefe30aa62c02cf496ac41ba2ea32351c4ee899d8ab7e3

  • SSDEEP

    12288:Tzm6NTBNwYz/SehNBY7yeITv8emEwPgyR2ayXV85u6:TzTNlNw4FBY7JIvfpFV8A

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ZiraatBankasiSwiftMesaji.exe

    • Size

      487KB

    • MD5

      0a7ba14b1242d97e0f5b6104279a6a2d

    • SHA1

      4934ab62cc4253d3d65cff12681ecff7c8054e5c

    • SHA256

      20e537f0f7dcc4838f1a0b40e833b47a4e2866e8ce8af1fc10987d9300bae093

    • SHA512

      634e88049168aff6e1f0a99fb553e3f44d826d222246d60d81b7d2b003bd18e4313a85bc693b7cc1d7fefe30aa62c02cf496ac41ba2ea32351c4ee899d8ab7e3

    • SSDEEP

      12288:Tzm6NTBNwYz/SehNBY7yeITv8emEwPgyR2ayXV85u6:TzTNlNw4FBY7JIvfpFV8A

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks