General

  • Target

    07b52f980aac57c3f61740b4253ade3ad92b61335bd6ff8eeb14c664247aa3d7

  • Size

    1.0MB

  • Sample

    240522-cwv5zshd47

  • MD5

    28840fbdbc944ed55718c102a10cd083

  • SHA1

    da3bee3babe5650898c96c60bb40dc7d97c56f81

  • SHA256

    07b52f980aac57c3f61740b4253ade3ad92b61335bd6ff8eeb14c664247aa3d7

  • SHA512

    1bf121b8d7f8d57c926333f97e55b9bead3d6fd268a5996e36d6c90aba462390826ff8c2c42872cea2adcb8a039ea584b7123c88cce7cb969eb3c47b0525a3a7

  • SSDEEP

    24576:zAHnh+eWsN3skA4RV1Hom2KXMmHaKGsnok5:+h+ZkldoPK8YaKGsn3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.fosna.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    (=8fPSH$KO_!

Targets

    • Target

      07b52f980aac57c3f61740b4253ade3ad92b61335bd6ff8eeb14c664247aa3d7

    • Size

      1.0MB

    • MD5

      28840fbdbc944ed55718c102a10cd083

    • SHA1

      da3bee3babe5650898c96c60bb40dc7d97c56f81

    • SHA256

      07b52f980aac57c3f61740b4253ade3ad92b61335bd6ff8eeb14c664247aa3d7

    • SHA512

      1bf121b8d7f8d57c926333f97e55b9bead3d6fd268a5996e36d6c90aba462390826ff8c2c42872cea2adcb8a039ea584b7123c88cce7cb969eb3c47b0525a3a7

    • SSDEEP

      24576:zAHnh+eWsN3skA4RV1Hom2KXMmHaKGsnok5:+h+ZkldoPK8YaKGsn3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks