General

  • Target

    605ccfa010e2d945154cfb395a6a4855d00b710f447dbad889eb0415bb9710af

  • Size

    667KB

  • Sample

    241120-th8btsyqhx

  • MD5

    c2853410ef7622a1c4011379555aeb6e

  • SHA1

    69221ad76e4cd869ff6483ab44d1248bb0b0a9fa

  • SHA256

    605ccfa010e2d945154cfb395a6a4855d00b710f447dbad889eb0415bb9710af

  • SHA512

    bcaee778eb208cf5c97c8c32f6f3427b7991b241900dff060b1871cff04b0412d8ca9e7d56ff20cdfec17325881af6c72daa56d2eb06c9efd5caf580ccfe484c

  • SSDEEP

    12288:BrueWFm+L0gJVGt0YKvh+PoiXPshhr/+2snkfh9r/tbfqo4uDUkas8b:kRFm+LX8Kv+o0mhrW2MkfDlfqBuB8

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5239412158:AAHXn8rC3uvBHy_kv77GtIcxcuvBuXcKD_8/

Targets

    • Target

      605ccfa010e2d945154cfb395a6a4855d00b710f447dbad889eb0415bb9710af

    • Size

      667KB

    • MD5

      c2853410ef7622a1c4011379555aeb6e

    • SHA1

      69221ad76e4cd869ff6483ab44d1248bb0b0a9fa

    • SHA256

      605ccfa010e2d945154cfb395a6a4855d00b710f447dbad889eb0415bb9710af

    • SHA512

      bcaee778eb208cf5c97c8c32f6f3427b7991b241900dff060b1871cff04b0412d8ca9e7d56ff20cdfec17325881af6c72daa56d2eb06c9efd5caf580ccfe484c

    • SSDEEP

      12288:BrueWFm+L0gJVGt0YKvh+PoiXPshhr/+2snkfh9r/tbfqo4uDUkas8b:kRFm+LX8Kv+o0mhrW2MkfDlfqBuB8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks