General

  • Target

    IMCA Nowe zamówienie.vbs

  • Size

    38KB

  • Sample

    240328-hzyyyafb9y

  • MD5

    a0da95541dfbfd1905c72a3555ba93dc

  • SHA1

    3a33a3227b862f45f476c999c807527c1f24131b

  • SHA256

    3dbc792eb3f7e277c14cad19411a1fca45dbc6d27f21a2a84384f080eb776f6d

  • SHA512

    2543371c702c9c3275f1319b30250f24cacd4135229d6f8e8d63b06b7be949b28b26610ef81e567a7f2bf0d8a44ef35bf0d6356f4f6072c91d225680bf5e2af3

  • SSDEEP

    768:u0agBidWAZGc8NnKwiQM8e4uPvCu69JgjzSP:huqNnKw3rvgH0

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      IMCA Nowe zamówienie.vbs

    • Size

      38KB

    • MD5

      a0da95541dfbfd1905c72a3555ba93dc

    • SHA1

      3a33a3227b862f45f476c999c807527c1f24131b

    • SHA256

      3dbc792eb3f7e277c14cad19411a1fca45dbc6d27f21a2a84384f080eb776f6d

    • SHA512

      2543371c702c9c3275f1319b30250f24cacd4135229d6f8e8d63b06b7be949b28b26610ef81e567a7f2bf0d8a44ef35bf0d6356f4f6072c91d225680bf5e2af3

    • SSDEEP

      768:u0agBidWAZGc8NnKwiQM8e4uPvCu69JgjzSP:huqNnKw3rvgH0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks