General

  • Target

    925659f8ff87ec87f55571ec92aa7353d97473bd775caf164124ef337d671b60

  • Size

    1.0MB

  • Sample

    240523-bmrkrsgb4t

  • MD5

    05295e846de6cbdd36a36da35ff77c36

  • SHA1

    bb037dab9a52e4228bec1c34bec4fe3d2f796822

  • SHA256

    925659f8ff87ec87f55571ec92aa7353d97473bd775caf164124ef337d671b60

  • SHA512

    28869bf7e10aed7faf1ee378b23f749a47edc55b6a5edd49b7dec4af2dc9bd0b4a9bc683af0ba818e55cfebf897a839d8109d76835accbd5c423d568cb5d3e39

  • SSDEEP

    24576:1AHnh+eWsN3skA4RV1Hom2KXMmHajFEapcVc/5V5:kh+ZkldoPK8Yajqapc8t

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ultraflex.com.mx
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Jgj8-p4Z]a1b

Targets

    • Target

      925659f8ff87ec87f55571ec92aa7353d97473bd775caf164124ef337d671b60

    • Size

      1.0MB

    • MD5

      05295e846de6cbdd36a36da35ff77c36

    • SHA1

      bb037dab9a52e4228bec1c34bec4fe3d2f796822

    • SHA256

      925659f8ff87ec87f55571ec92aa7353d97473bd775caf164124ef337d671b60

    • SHA512

      28869bf7e10aed7faf1ee378b23f749a47edc55b6a5edd49b7dec4af2dc9bd0b4a9bc683af0ba818e55cfebf897a839d8109d76835accbd5c423d568cb5d3e39

    • SSDEEP

      24576:1AHnh+eWsN3skA4RV1Hom2KXMmHajFEapcVc/5V5:kh+ZkldoPK8Yajqapc8t

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks