General

  • Target

    Halkbank_Ekstre_20210113_162325_384771.exe

  • Size

    505KB

  • Sample

    210113-8gknygtykx

  • MD5

    8bdf3d3cb7c7680df5b8d6385dc5db82

  • SHA1

    442eaa27d23dc72fd96c9d2d984068669afbeb5d

  • SHA256

    a3c564db9537f84073828e42af85c0558e763cb211e80bd4653e429ecb62ce8b

  • SHA512

    7356a0586c565076d71ae75e77287d8d10a6636d4e789a078f4ba5b493288dcda0ccfbe721b5a05ea0dbaf37e0b428c0eeb19b77390e3239a3f7baccbfb5896b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ceotech.com.tr
  • Port:
    587
  • Username:
    muhasebe@ceotech.com.tr
  • Password:
    Ceo.tech.123

Targets

    • Target

      Halkbank_Ekstre_20210113_162325_384771.exe

    • Size

      505KB

    • MD5

      8bdf3d3cb7c7680df5b8d6385dc5db82

    • SHA1

      442eaa27d23dc72fd96c9d2d984068669afbeb5d

    • SHA256

      a3c564db9537f84073828e42af85c0558e763cb211e80bd4653e429ecb62ce8b

    • SHA512

      7356a0586c565076d71ae75e77287d8d10a6636d4e789a078f4ba5b493288dcda0ccfbe721b5a05ea0dbaf37e0b428c0eeb19b77390e3239a3f7baccbfb5896b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks