General

  • Target

    ebf92e6bc069d1ca205eb0a7abe173a7b9bbcecc4cd40b40c7bf637f3990f46e

  • Size

    510KB

  • Sample

    250115-begetsxmaj

  • MD5

    11641035cc74e85219f834fd8407fedb

  • SHA1

    f43e96303497ed457c0f9644d7d2591e77241c91

  • SHA256

    ebf92e6bc069d1ca205eb0a7abe173a7b9bbcecc4cd40b40c7bf637f3990f46e

  • SHA512

    94e443f66ced2ba969136856c4a4923b49878d148355f2de4c783fab050939f52a261456ecc903da76cdae8fb176ceeb95cebc5a9d0ce6f6ea8611c124308b93

  • SSDEEP

    12288:Ahw1nELD/IqcJt5mhiIOJtyVHu22CkZCl4riClsFAHWjKiWiX+4Z:o8nE4qcJt5/IuU+VCurFoAHWjK4j

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.lampadari.gr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    P8P[uVeJU=vh

Targets

    • Target

      Orden de compra.pdf.exe

    • Size

      2.2MB

    • MD5

      6e50a6569869030287604165efcfa4f9

    • SHA1

      cdd4476ab3a750729e3e418917e8d66b1b59363c

    • SHA256

      5a54487d18e12268b6368c5b8f97b0d3d53ca57a423e01a7f586f450891dbf12

    • SHA512

      dbd5bedbc06bd4cfc3dd301ac237a41b70181142fdb0cbac549d212c7729cb1fe0e8bd30c290b7b1cb9348f6bc29b745d2688a331ee3061510b7e5c215a2feab

    • SSDEEP

      49152:43ASbdYAm4zEbdYAm4zWbdYAm4z23Ag3AWbdYAm4zSbdYAm4zO3A15jGN:KA4drWdr0drkASA0dr4dr8A3j+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks