General

  • Target

    fbf1e50a03434dc9800dbd8f24a9e2cc5e623138c487b69560b0251b58f04ad9.uue

  • Size

    1.7MB

  • Sample

    241129-eyz8ts1khj

  • MD5

    ac1b0c8011caa3a419854d928fdf9a0f

  • SHA1

    0a2980773420a2469b556e7294ef69a4fb9e2558

  • SHA256

    fbf1e50a03434dc9800dbd8f24a9e2cc5e623138c487b69560b0251b58f04ad9

  • SHA512

    efbfe99bc60853b096a9c1bb1ca25729bf6106bedcb39294ca8103fe11d8ce84884c2196fbb29fed328562a8e9aaa1a80e1692a1609ef156686c5098a9e85664

  • SSDEEP

    49152:5olOV3+pAC6AOz+KuBaXxQF/l+7pMAaUE:5KpAF2iwlUc

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe

    • Size

      2.2MB

    • MD5

      fa7dcecb3c5ac81610c93c6b91cda38a

    • SHA1

      7359e8d92749a87655654a04671239dc7f300af9

    • SHA256

      3ca1c11c2d4173581e8007b955c912dd1d6abdb1bafe03924aca8cba437df745

    • SHA512

      da4d80a539618067918fbd81ebcb14ededcb8b90eb07aabfcab018702336ffeb8d6677f21e56ea7ae3671a0ace57b7c660efc50a659227ef7ad0f268d61d5bc9

    • SSDEEP

      49152:5Vg5tQ7a/K+TKq8mFmM1I3Dxei0IqfDX40EaY8A5:Hg56lWF31I3D4i0vfDX40E

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks