General

  • Target

    0d10ccdc3e1b3d3e798561e4eccfe287b943eee6326688ca0720dae5cd6a5171

  • Size

    787KB

  • Sample

    231212-b99d4aebh9

  • MD5

    6bdbd89597453c402bd024cedd5fb021

  • SHA1

    da84befd52ca7f8d00e87078dd29dbda799ef7d8

  • SHA256

    0d10ccdc3e1b3d3e798561e4eccfe287b943eee6326688ca0720dae5cd6a5171

  • SHA512

    1b8af478df3364d610b3ee189d2183d0735cfcc097f58598a3a14acc96525624d5d3ad7f423682e4166e297c524b4b0199f1157ec97c686b1294f0561bdb07aa

  • SSDEEP

    24576:aLyUohxq12G4z6nuNQ4fv7EKrD+zLAdRI:Y2o1H4z6ujDG08

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server1.sqsendy.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dM=st7.q6yhZ

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      0d10ccdc3e1b3d3e798561e4eccfe287b943eee6326688ca0720dae5cd6a5171

    • Size

      787KB

    • MD5

      6bdbd89597453c402bd024cedd5fb021

    • SHA1

      da84befd52ca7f8d00e87078dd29dbda799ef7d8

    • SHA256

      0d10ccdc3e1b3d3e798561e4eccfe287b943eee6326688ca0720dae5cd6a5171

    • SHA512

      1b8af478df3364d610b3ee189d2183d0735cfcc097f58598a3a14acc96525624d5d3ad7f423682e4166e297c524b4b0199f1157ec97c686b1294f0561bdb07aa

    • SSDEEP

      24576:aLyUohxq12G4z6nuNQ4fv7EKrD+zLAdRI:Y2o1H4z6ujDG08

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks