General

  • Target

    b06fbd088d891220bdf83ef12ca721d1240a6c88cddadcaf1cb39c1f5a9582cf

  • Size

    374KB

  • Sample

    221204-bhwc6ahb3y

  • MD5

    1254ee8d489103b6bfe04ae79eda2200

  • SHA1

    13f102fb04c96d07d704ce2614b9cadc0ceb00b0

  • SHA256

    b06fbd088d891220bdf83ef12ca721d1240a6c88cddadcaf1cb39c1f5a9582cf

  • SHA512

    2975df897ee3157b8f4d1c0e3e66b5a4946722ed1d1834717fca7f1de2dd5a9f5996f649d38015536ff031c4b5a5018bc4c3212c746a162a70359115dce38d2a

  • SSDEEP

    6144:26+q84QsmXPdeWBUYMKeptuIAHuE4i4ubNXTzmWjoyzqfdDXAMnV65oJ6KL9wzll:26N84JWc8Peytl4idNDi9DXA8IW2F5mI

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nc$jcXy8

Targets

    • Target

      Purchase Order16092020.exe

    • Size

      687KB

    • MD5

      25aa5c161b49e6cbfcc437c0cd8ca0cb

    • SHA1

      bb53aba96b5626a8fe06901d1624e2f39988db6c

    • SHA256

      3a8afa181b83a479c7c476791061dd4a7df56a59e21bcb72f0c8a32d76b66d5b

    • SHA512

      db1645a233f765fe284642fb9315cf1a25d5a2fe878dd02fd18545df9ae9483b646042f74e27b6f66e6d5a02ddc5773a7b972df3ac31421b4f6f4b6b7b50f45d

    • SSDEEP

      12288:W1oc0zzQX0rjJGVl747Rv55RxPiNC3C0Zm+YlgIipEO8v:2v0YX0rk87XbV/nm+YlgGZ

MITRE ATT&CK Matrix

Tasks