General

  • Target

    DHL Shipping doc.vbs

  • Size

    8KB

  • Sample

    240424-fdebasfa86

  • MD5

    e483b9251c12c243495cc209ff1fa8e1

  • SHA1

    3b1d7bdc1563c60ea44c9dd410018879fa1e392e

  • SHA256

    ab7caea9be94fcd8bf2b3bb9a1da2fbc4af30134a190718ffd81cdb4cc9a3641

  • SHA512

    c9d89fd7ddbe2ceaff82228c26a86c399fa1b4553398ac9ce4ec0dc4be80cb79ec90e6f4f8f0f6f2c72bc9e6cd8adc7335d2d19ae6200c6342879c01a31c7139

  • SSDEEP

    192:UmydX+3iccHl8m3OtcUm+6/TAizc7OfG4:KuIl8m+GUcASfG4

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      DHL Shipping doc.vbs

    • Size

      8KB

    • MD5

      e483b9251c12c243495cc209ff1fa8e1

    • SHA1

      3b1d7bdc1563c60ea44c9dd410018879fa1e392e

    • SHA256

      ab7caea9be94fcd8bf2b3bb9a1da2fbc4af30134a190718ffd81cdb4cc9a3641

    • SHA512

      c9d89fd7ddbe2ceaff82228c26a86c399fa1b4553398ac9ce4ec0dc4be80cb79ec90e6f4f8f0f6f2c72bc9e6cd8adc7335d2d19ae6200c6342879c01a31c7139

    • SSDEEP

      192:UmydX+3iccHl8m3OtcUm+6/TAizc7OfG4:KuIl8m+GUcASfG4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks