General

  • Target

    9995e542d092e80db4e3813f02ced2f7a0fcff5bf7d7260453ab5d994af3c4fd

  • Size

    1006KB

  • Sample

    240429-bn8wfaed7x

  • MD5

    183b184c6e68c3a4883a775c7a11597c

  • SHA1

    7249a858eb73ae7ceb0bd192d42cbb6977a83fc0

  • SHA256

    9995e542d092e80db4e3813f02ced2f7a0fcff5bf7d7260453ab5d994af3c4fd

  • SHA512

    4d5b7ae8811c22bcc33b82fa6cd9bc081a53104e33c6d7bd5604e8daf966eb29a017b2a1091b25f5d0fef58e7c45bfedd035330364f7c575e7a6c51330658e6b

  • SSDEEP

    24576:YAHnh+eWsN3skA4RV1Hom2KXMmHa06QSvSCn5:fh+ZkldoPK8Ya0nSa+

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.fosna.net
  • Port:
    21
  • Username:
    fav@fosna.net
  • Password:
    u;4z3V.Iir1l

Targets

    • Target

      9995e542d092e80db4e3813f02ced2f7a0fcff5bf7d7260453ab5d994af3c4fd

    • Size

      1006KB

    • MD5

      183b184c6e68c3a4883a775c7a11597c

    • SHA1

      7249a858eb73ae7ceb0bd192d42cbb6977a83fc0

    • SHA256

      9995e542d092e80db4e3813f02ced2f7a0fcff5bf7d7260453ab5d994af3c4fd

    • SHA512

      4d5b7ae8811c22bcc33b82fa6cd9bc081a53104e33c6d7bd5604e8daf966eb29a017b2a1091b25f5d0fef58e7c45bfedd035330364f7c575e7a6c51330658e6b

    • SSDEEP

      24576:YAHnh+eWsN3skA4RV1Hom2KXMmHa06QSvSCn5:fh+ZkldoPK8Ya0nSa+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks