General

  • Target

    e92b029414d118847e5b55487c98b5ea55d22b8cccf1c0836b1dfdedbdb33dbe

  • Size

    38KB

  • Sample

    240329-b4mm5seb7z

  • MD5

    085fd178456799ca4535896787a4ded6

  • SHA1

    f5002bd232f176afb4df73f011c5ea8370ba28f3

  • SHA256

    e92b029414d118847e5b55487c98b5ea55d22b8cccf1c0836b1dfdedbdb33dbe

  • SHA512

    4eb379426d9c9c99079213bcb4dcc61ac5fec067c7356e50827aa710fbc65d0e99d957c1b1c15667983a2d08981ec35b018db96b6eac0842596804067dc8037d

  • SSDEEP

    384:u0sgBufUIWz0AujGKoCJmMuttrW6ku83V3aiHwAVX34AEEZo93/uvCtY7b/weM7R:u0sgBuVWAZGc8NnKwiQuCAvCK7bw1

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ispartamensucat.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Qaz!'2020,

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e92b029414d118847e5b55487c98b5ea55d22b8cccf1c0836b1dfdedbdb33dbe

    • Size

      38KB

    • MD5

      085fd178456799ca4535896787a4ded6

    • SHA1

      f5002bd232f176afb4df73f011c5ea8370ba28f3

    • SHA256

      e92b029414d118847e5b55487c98b5ea55d22b8cccf1c0836b1dfdedbdb33dbe

    • SHA512

      4eb379426d9c9c99079213bcb4dcc61ac5fec067c7356e50827aa710fbc65d0e99d957c1b1c15667983a2d08981ec35b018db96b6eac0842596804067dc8037d

    • SSDEEP

      384:u0sgBufUIWz0AujGKoCJmMuttrW6ku83V3aiHwAVX34AEEZo93/uvCtY7b/weM7R:u0sgBuVWAZGc8NnKwiQuCAvCK7bw1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks