General

  • Target

    86bbab9cc5ca682eb3f04ba4978a9ecb9c2421d2218005cdc1125e9abd558bbc.vbs

  • Size

    41KB

  • Sample

    240328-qksglsgb84

  • MD5

    4969242177332816fc4fcd83a5180d28

  • SHA1

    cda9aab56c51225daa0a48c6ed43330f6a7f00a6

  • SHA256

    86bbab9cc5ca682eb3f04ba4978a9ecb9c2421d2218005cdc1125e9abd558bbc

  • SHA512

    bcbc618399502e0ceb7be462c07cb2e680dcaeebee1fb6c8642da9ca7d925048bead30b0a9b00151ebcc8630b0977e94134fa6ed0ed49c7cb5786820170fae42

  • SSDEEP

    768:u0mgBVHWAZGc8NnKwiQYppCxL4WoEnzu9DP:NhqNnKwSC/oUzu97

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.inkomech.com
  • Port:
    587
  • Username:
    amir.hussin@inkomech.com
  • Password:
    Amir@2021

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.inkomech.com
  • Port:
    587
  • Username:
    amir.hussin@inkomech.com
  • Password:
    Amir@2021
  • Email To:
    williamslucy570@gmail.com

Targets

    • Target

      86bbab9cc5ca682eb3f04ba4978a9ecb9c2421d2218005cdc1125e9abd558bbc.vbs

    • Size

      41KB

    • MD5

      4969242177332816fc4fcd83a5180d28

    • SHA1

      cda9aab56c51225daa0a48c6ed43330f6a7f00a6

    • SHA256

      86bbab9cc5ca682eb3f04ba4978a9ecb9c2421d2218005cdc1125e9abd558bbc

    • SHA512

      bcbc618399502e0ceb7be462c07cb2e680dcaeebee1fb6c8642da9ca7d925048bead30b0a9b00151ebcc8630b0977e94134fa6ed0ed49c7cb5786820170fae42

    • SSDEEP

      768:u0mgBVHWAZGc8NnKwiQYppCxL4WoEnzu9DP:NhqNnKwSC/oUzu97

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks