General

  • Target

    036c4f86a88f47fba796eb166ab9a6c3886c675c2269a1fc140cac30ac8c7886

  • Size

    1.0MB

  • Sample

    240424-bllccsde2w

  • MD5

    c1b836e45232d2637a7652f19980d8f2

  • SHA1

    0a37be2800000f6c3f003ba08f5a2a64d9880609

  • SHA256

    036c4f86a88f47fba796eb166ab9a6c3886c675c2269a1fc140cac30ac8c7886

  • SHA512

    360e7646a55a4130b503a99ebd3a94826d25a99113eb2f7f3477118871d5719fc6d98b0ed81ad187e117b02993e660d7295cd0da5c00965729ac5f3b1352ecbe

  • SSDEEP

    24576:OAHnh+eWsN3skA4RV1Hom2KXMmHa04SYjl5:5h+ZkldoPK8Ya0k7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.fosna.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    =A+N^@~c]~#I

Targets

    • Target

      036c4f86a88f47fba796eb166ab9a6c3886c675c2269a1fc140cac30ac8c7886

    • Size

      1.0MB

    • MD5

      c1b836e45232d2637a7652f19980d8f2

    • SHA1

      0a37be2800000f6c3f003ba08f5a2a64d9880609

    • SHA256

      036c4f86a88f47fba796eb166ab9a6c3886c675c2269a1fc140cac30ac8c7886

    • SHA512

      360e7646a55a4130b503a99ebd3a94826d25a99113eb2f7f3477118871d5719fc6d98b0ed81ad187e117b02993e660d7295cd0da5c00965729ac5f3b1352ecbe

    • SSDEEP

      24576:OAHnh+eWsN3skA4RV1Hom2KXMmHa04SYjl5:5h+ZkldoPK8Ya0k7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks