General

  • Target

    93a8bd4fcc556b618d8a05bd91767daf022f0bc4392a41472f1550024dfd12a3

  • Size

    814KB

  • Sample

    250122-bpqq9a1jcs

  • MD5

    7a7e834ea89b19e19f1aa30292d62e1a

  • SHA1

    65592bbd225f06b83d5eebf94a0095de42d4439b

  • SHA256

    93a8bd4fcc556b618d8a05bd91767daf022f0bc4392a41472f1550024dfd12a3

  • SHA512

    f86da69d17018887587b919cb70c960931a319f22c8e806542804b7b3248722b2dbb80a91d8b51d0f306336a57a3130233424df8d14515ae31e8a8cf90aacb47

  • SSDEEP

    12288:nrErIO8Df6+oNXJ2W4A9zVLOBZMcfh/mIuBA0Ti8dea43s0icK8xwxBth:noYf22W4A9zoMAQRGshVzN

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.thelamalab.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Thel@malab@20!9

Targets

    • Target

      93a8bd4fcc556b618d8a05bd91767daf022f0bc4392a41472f1550024dfd12a3

    • Size

      814KB

    • MD5

      7a7e834ea89b19e19f1aa30292d62e1a

    • SHA1

      65592bbd225f06b83d5eebf94a0095de42d4439b

    • SHA256

      93a8bd4fcc556b618d8a05bd91767daf022f0bc4392a41472f1550024dfd12a3

    • SHA512

      f86da69d17018887587b919cb70c960931a319f22c8e806542804b7b3248722b2dbb80a91d8b51d0f306336a57a3130233424df8d14515ae31e8a8cf90aacb47

    • SSDEEP

      12288:nrErIO8Df6+oNXJ2W4A9zVLOBZMcfh/mIuBA0Ti8dea43s0icK8xwxBth:noYf22W4A9zoMAQRGshVzN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks