Resubmissions

28-03-2024 07:10

240328-hzv72sch54 10

28-03-2024 07:08

240328-hx8qcsfb5z 10

General

  • Target

    ESTADO DE CUENTA DHL -46474637.exe

  • Size

    1.1MB

  • Sample

    240328-hzv72sch54

  • MD5

    dc74bcce61f1a226f9169e3f3dcf8608

  • SHA1

    09453a788a822244baae5c31eba9c51ed10875cd

  • SHA256

    46eb5c336c4f1fada81866d3c8a2d40bd6ddaa12f2b23c6543ecc03e956d01ad

  • SHA512

    1631b93f14fc91a63e056e4c711040dd9e736454f019ecad3f4cafe8f54ef1cc309326e0768fc7fa9df557156724acbbf9189d56a37b5df73f4cfee4e6a75e30

  • SSDEEP

    24576:4qDEvCTbMWu7rQYlBQcBiT6rprG8avnkqBX9ees:4TvC/MTQYxsWR7avnk8F

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.solucionesmexico.mx
  • Port:
    21
  • Username:
    mynewfile@solucionesmexico.mx
  • Password:
    dGG^ZYIxX5!B

Targets

    • Target

      ESTADO DE CUENTA DHL -46474637.exe

    • Size

      1.1MB

    • MD5

      dc74bcce61f1a226f9169e3f3dcf8608

    • SHA1

      09453a788a822244baae5c31eba9c51ed10875cd

    • SHA256

      46eb5c336c4f1fada81866d3c8a2d40bd6ddaa12f2b23c6543ecc03e956d01ad

    • SHA512

      1631b93f14fc91a63e056e4c711040dd9e736454f019ecad3f4cafe8f54ef1cc309326e0768fc7fa9df557156724acbbf9189d56a37b5df73f4cfee4e6a75e30

    • SSDEEP

      24576:4qDEvCTbMWu7rQYlBQcBiT6rprG8avnkqBX9ees:4TvC/MTQYxsWR7avnk8F

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks