General

  • Target

    RFQ20240326_Lista commerciale.vbs

  • Size

    39KB

  • Sample

    240327-hpsdeaeh56

  • MD5

    57677b0b418974ecaa2bbce0a1307751

  • SHA1

    e6201e191e4b52eb11eb94436d5f2a3b156e447e

  • SHA256

    cd701adeeddc4cb8034b9b37b570fb777ef2e43919364881fea72800f8ce89c5

  • SHA512

    1c7b4658b1e675608c8c8e020320a55c2429506246b3e36bad54e4d88cf47c186b6e894c83bceedfb846fdd137f5405f8e9c43375beb89a61e41ed3795951a14

  • SSDEEP

    768:u05gBt/WAZGc8NnKwiQTdQUn2DoEx2E198Dbk:S1qNnKwKUwoEx2u9l

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.inkomech.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Amir@2021

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      RFQ20240326_Lista commerciale.vbs

    • Size

      39KB

    • MD5

      57677b0b418974ecaa2bbce0a1307751

    • SHA1

      e6201e191e4b52eb11eb94436d5f2a3b156e447e

    • SHA256

      cd701adeeddc4cb8034b9b37b570fb777ef2e43919364881fea72800f8ce89c5

    • SHA512

      1c7b4658b1e675608c8c8e020320a55c2429506246b3e36bad54e4d88cf47c186b6e894c83bceedfb846fdd137f5405f8e9c43375beb89a61e41ed3795951a14

    • SSDEEP

      768:u05gBt/WAZGc8NnKwiQTdQUn2DoEx2E198Dbk:S1qNnKwKUwoEx2u9l

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks