General

  • Target

    9d62668162e93a3ea33bd25c3eddbac83cddf356b6cd71c9e2764d6c419f6897

  • Size

    1.0MB

  • Sample

    240426-bkllqsgf81

  • MD5

    98ec4bc7ad14a222499172a96ddfbb9e

  • SHA1

    224f0dbdd0b90f45ec06fb42df9ef6341bb76383

  • SHA256

    9d62668162e93a3ea33bd25c3eddbac83cddf356b6cd71c9e2764d6c419f6897

  • SHA512

    b465ccf9ebd576366af68aa7dce621ac6db957d86cb2316175552b9ccef913ee757432921eca3885a3af90dd2e3d15e54c1ebc8988a70c4fe72f533ee5ac648d

  • SSDEEP

    24576:YAHnh+eWsN3skA4RV1Hom2KXMmHatBfN9E/No5:fh+ZkldoPK8YatBgg

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ultraflex.com.mx
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Jgj8-p4Z]a1b

Targets

    • Target

      9d62668162e93a3ea33bd25c3eddbac83cddf356b6cd71c9e2764d6c419f6897

    • Size

      1.0MB

    • MD5

      98ec4bc7ad14a222499172a96ddfbb9e

    • SHA1

      224f0dbdd0b90f45ec06fb42df9ef6341bb76383

    • SHA256

      9d62668162e93a3ea33bd25c3eddbac83cddf356b6cd71c9e2764d6c419f6897

    • SHA512

      b465ccf9ebd576366af68aa7dce621ac6db957d86cb2316175552b9ccef913ee757432921eca3885a3af90dd2e3d15e54c1ebc8988a70c4fe72f533ee5ac648d

    • SSDEEP

      24576:YAHnh+eWsN3skA4RV1Hom2KXMmHatBfN9E/No5:fh+ZkldoPK8YatBgg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks