General

  • Target

    Shipping Dcuments_CI PKL_HL_.rar

  • Size

    137KB

  • Sample

    240419-lmgqnseg9v

  • MD5

    f38030393646d3ca44738ec20c756623

  • SHA1

    dba9bd9b70cc13da9a9ff1e3090638c9394441ef

  • SHA256

    65e5df608b7fab317bcb1f3652d2fcc58882b9a9055661c595c3ab1db662a8e9

  • SHA512

    cfd0179e4fdf43cedea44e2fbab10cc3a4a214584824ad35d954a2d2811d54269af95922131126d3ebb04b5205b153dd6bbe5a5ee5ac5f2750eeab0d1ce1f1bd

  • SSDEEP

    3072:DdXxY9J6pGwl/B9Sb3vnJK7CpiNdX26cJ1WsJmNtlwIxVE/gnXjMEmLFHUr9:DdhYD6j90vnIYyPvnN/M/gzJmtM9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.myhydropowered.com
  • Port:
    587
  • Username:
    antenna@myhydropowered.com
  • Password:
    jnKkQ2DFtjsDqGZ
  • Email To:
    gazatiming@myhydropowered.com

Targets

    • Target

      Shipping Dcuments_CI PKL_HL_.vbs

    • Size

      278KB

    • MD5

      8e17d7f6a7a42733f0ff057dcd6e8be8

    • SHA1

      8fe0a41955cf840843da296ecf7b1a57b0a9dfa9

    • SHA256

      223d2f80a60223db2bcdf49cdafd000c7242bb7c3e87ff1a354697719483e68f

    • SHA512

      bffddba40c4a976db4341abb8fd9299eb918416c841dd7c9853e345f71de0810757c1bd5148dad5295752faaca9b3e440828b35685363d3ed341aac820be7b3d

    • SSDEEP

      6144:LBdAYDLBLW+8A1ytW3xrbjsSFuHeEC57kdmXl45zaoGGqAP3MQ9scObd8lxtRaFp:VnS2Iml8xrMVai

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks