General

  • Target

    Justificante_01102024.vbs

  • Size

    96KB

  • Sample

    241003-g5gfeayfqm

  • MD5

    456272f4cfecc56e5c7856bfba2bb77f

  • SHA1

    10b3f7f01cfc05b05910110c93eed15bc294444a

  • SHA256

    1618780b8570f9b44fdd73513c6aa8069eb8a9151a22d83b178c5be6eb125013

  • SHA512

    3aedfbf46d5247c16fda370514d4b847099e89e5cd3695ba947667a7efaf53da217203444a8089f998836770556a79bd2e8b7b4197178bbe5a228c0f3a0b627c

  • SSDEEP

    3072:7pAqCwlpbjrHFYWBxHEQdcpiE07Q/gsUo1wni3:KJw/bjZPbkPpL00/gsUEf

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    marcellinus360

Targets

    • Target

      Justificante_01102024.vbs

    • Size

      96KB

    • MD5

      456272f4cfecc56e5c7856bfba2bb77f

    • SHA1

      10b3f7f01cfc05b05910110c93eed15bc294444a

    • SHA256

      1618780b8570f9b44fdd73513c6aa8069eb8a9151a22d83b178c5be6eb125013

    • SHA512

      3aedfbf46d5247c16fda370514d4b847099e89e5cd3695ba947667a7efaf53da217203444a8089f998836770556a79bd2e8b7b4197178bbe5a228c0f3a0b627c

    • SSDEEP

      3072:7pAqCwlpbjrHFYWBxHEQdcpiE07Q/gsUo1wni3:KJw/bjZPbkPpL00/gsUEf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Network Service Discovery

      Attempt to gather information on host's network.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks