General

  • Target

    395781e01823a5dc3960c27dce7a2f8ad92423dd0c74df38ff583367d06310a1

  • Size

    511KB

  • Sample

    250110-bexf2swpdx

  • MD5

    318ee05e23ca9844e6a2beb9d0296670

  • SHA1

    45ec85040d5407c75464ee3023c54bdeede9808f

  • SHA256

    395781e01823a5dc3960c27dce7a2f8ad92423dd0c74df38ff583367d06310a1

  • SHA512

    f1ba26abad56dfdfe21777fbcb5796f8338db44d3ea98525245c5c7edf5f04adc670cfd7c19ea21a1c2263dcccd63bdaf2f0936acfe7b3e2b0ca86f6b5bdb361

  • SSDEEP

    12288:dLJ04cJhbkmx4OyoKWCkGuWySw0vkdPQT5eYKb5cL7C:d5cJhbkm4OyoxaN3UoT8YecL7C

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.lampadari.gr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    P8P[uVeJU=vh

Targets

    • Target

      Comprobante de pago.pdf.exe

    • Size

      2.2MB

    • MD5

      4975e77aa7db89e438da054870282656

    • SHA1

      01c131d5d3d87470b6c74673f310bf742b0b1cdf

    • SHA256

      16362b718dada80d2e68e3495d78e32fc5bfa05d730ec1a451daf6cff9e6cabe

    • SHA512

      93f214fb28ebaa4ac45141401e6d29f401f062087fa81eb0a494527e3ae0d66ea0daff6022f89b6f8881e295279f2c5c2fb84a322e3108f62f2aac3ae59d8ff6

    • SSDEEP

      49152:HX3ASbdYAm4zEbdYAm4zWbdYAm4z23Ag3AWbdYAm4zSbdYAm4zO3AGyhdWn:HnA4drWdr0drkASA0dr4dr8AGi

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks