General

  • Target

    Halkbank_Ekstre_20230426_075819_154055.exe

  • Size

    1.0MB

  • Sample

    231207-vcrmkadg38

  • MD5

    d902389745181b9523d4e44853b49908

  • SHA1

    b44969265ce1cb2aed4449ea5c0a1801e15f1a72

  • SHA256

    e9767c506d805d84d30aba139bb06e03f96f3043e902e28d4b36255e9171095b

  • SHA512

    0aeb148113c6ddf1f4a18d2ef80146101f51900c66b41ffee3ba05cb60accc4caa0a402349a25023454b29017077827353756fe9b3e73bb9255f53a27425fd52

  • SSDEEP

    12288:IGIhkZ5E+FFxaj4eM20QwoVFuLIY7FeYAACNfJKge+umkTB8v+HA:INK/E+FCm20QwoVF8j4YVCND4NKv

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1181694684779774053/cjX92o8l0vLPPbckpCo-xQ0jvH0TS_eICms_KB3YyUJFt-WblpJpKAzIalPuSzKKPxcp

Targets

    • Target

      Halkbank_Ekstre_20230426_075819_154055.exe

    • Size

      1.0MB

    • MD5

      d902389745181b9523d4e44853b49908

    • SHA1

      b44969265ce1cb2aed4449ea5c0a1801e15f1a72

    • SHA256

      e9767c506d805d84d30aba139bb06e03f96f3043e902e28d4b36255e9171095b

    • SHA512

      0aeb148113c6ddf1f4a18d2ef80146101f51900c66b41ffee3ba05cb60accc4caa0a402349a25023454b29017077827353756fe9b3e73bb9255f53a27425fd52

    • SSDEEP

      12288:IGIhkZ5E+FFxaj4eM20QwoVFuLIY7FeYAACNfJKge+umkTB8v+HA:INK/E+FCm20QwoVF8j4YVCND4NKv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks