General

  • Target

    4ff0e46e144c839fff420a5ce78b25cf51a0efa43eb4620c4d7774bed715dcf0

  • Size

    665KB

  • Sample

    240424-bmn5msde4s

  • MD5

    70d8082cb4d2cea6c5b2f1a02ea9ff5d

  • SHA1

    dc1ff15d58c7240d5c15843ffd603aeefb7f6ac3

  • SHA256

    4ff0e46e144c839fff420a5ce78b25cf51a0efa43eb4620c4d7774bed715dcf0

  • SHA512

    bad0e7601ab2940b6811a7b322f4a572a3dac0e5a7139164bef4fb9cc8be93867e53b585f505ccf89a6720d34148ee6e933505809b81634614e37610694ec2a8

  • SSDEEP

    12288:inVQDIPknEozAd63jrcuwwxuWTioz539+wfZnZJ3FqSUlRGpX1UPfUKERwEp2:sOik33jAuwAic5QcnZ/qSLplUPfgeo

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ba-theatre.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    juddba123

Targets

    • Target

      4ff0e46e144c839fff420a5ce78b25cf51a0efa43eb4620c4d7774bed715dcf0

    • Size

      665KB

    • MD5

      70d8082cb4d2cea6c5b2f1a02ea9ff5d

    • SHA1

      dc1ff15d58c7240d5c15843ffd603aeefb7f6ac3

    • SHA256

      4ff0e46e144c839fff420a5ce78b25cf51a0efa43eb4620c4d7774bed715dcf0

    • SHA512

      bad0e7601ab2940b6811a7b322f4a572a3dac0e5a7139164bef4fb9cc8be93867e53b585f505ccf89a6720d34148ee6e933505809b81634614e37610694ec2a8

    • SSDEEP

      12288:inVQDIPknEozAd63jrcuwwxuWTioz539+wfZnZJ3FqSUlRGpX1UPfUKERwEp2:sOik33jAuwAic5QcnZ/qSLplUPfgeo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks