General

  • Target

    Bibeskftigelserne221.exe

  • Size

    1.2MB

  • Sample

    240313-mbqd4scg29

  • MD5

    792dec181c3f286826d04aecd6cf32f1

  • SHA1

    d71c41fd445053571453dd43f8071e058de19ced

  • SHA256

    ec9fe9526ec132e17c934f5b3993f164b8cb5ec15813171c04f63ff563ad4f1e

  • SHA512

    fddd91dc77476ba57be516a4a4893beadcb84cf7d916bc80fda92640ec8a5a6b3e3a3efba72f5d56b9a0af6bf2a8092d40131825ed2c10b99a1367e47c169748

  • SSDEEP

    24576:7BG3e6TOKsix+24/2LoxYHum/1DJQRzEWbo/bwo:dGe6TOiE202sxYOO10UDwo

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hwuo jybd dtga lmyz

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Bibeskftigelserne221.exe

    • Size

      1.2MB

    • MD5

      792dec181c3f286826d04aecd6cf32f1

    • SHA1

      d71c41fd445053571453dd43f8071e058de19ced

    • SHA256

      ec9fe9526ec132e17c934f5b3993f164b8cb5ec15813171c04f63ff563ad4f1e

    • SHA512

      fddd91dc77476ba57be516a4a4893beadcb84cf7d916bc80fda92640ec8a5a6b3e3a3efba72f5d56b9a0af6bf2a8092d40131825ed2c10b99a1367e47c169748

    • SSDEEP

      24576:7BG3e6TOKsix+24/2LoxYHum/1DJQRzEWbo/bwo:dGe6TOiE202sxYOO10UDwo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks