General

  • Target

    Ödeme Bildirimi.tgz

  • Size

    1.4MB

  • Sample

    240909-l1gmtsscpm

  • MD5

    1707fa1c9c75ff286b567361aca33296

  • SHA1

    572fe34b7ef408d62b702928bc723236b8b1b846

  • SHA256

    5a08a73d22845c300fe90f91426a886c584b9c02d9c3ec6803dcedfa7c8059fe

  • SHA512

    2a267a8bf96b80924b972bbc544225b261158f091784366d10eb1a2aa2b7cf190a14fd36cbd2e362362493b9f94d504d24d1cc9fc2159ae22164a875f7dc18cb

  • SSDEEP

    12288:I4tClKBJtK/SnEmXfF4TfguYfbqn8rkHErMpBlmkNa:ItlK8/cfFcfefmrHEYbHNa

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7000875199:AAGcJDBHFcfVUBvhBO4xZLw34OXk1NWXSe0/

Targets

    • Target

      Ödeme Bildirimi.exe

    • Size

      810.6MB

    • MD5

      026d2f0bc075aea5b674ee8c8e28c062

    • SHA1

      50be7a17f99f47b288aa507a4f4b8175046af7be

    • SHA256

      dd6792c5b40433f5fa1e59f4e4b5c067c3f0986346904f9c6fe23bc61ca720a2

    • SHA512

      2bc047bc5a32cda240887d8cd19d9aa579e419e268a2678733673e33665fbaa681daaad9e82f4f108702763d4e8eaec03e1f15691d81d1b7add5d3fe0fb01ece

    • SSDEEP

      12288:E5MFKLltmvsXEuXfHgYxJig3Qt5qUu34HE1YQ/e9i72l:VFKOv0fHgYxJigKHE1YQWkE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks