General

  • Target

    PO-13466.vbs

  • Size

    301KB

  • Sample

    221003-qex5xagfg6

  • MD5

    fdbb7a2f10e7b3524be85d7df23adf36

  • SHA1

    beedcc00dbe3996f8fda1a4b0cf2ad964379ec4b

  • SHA256

    ff0a2993c328ba693c3260d892de63ab14592d2176aa999378f8b10d7b23d9c4

  • SHA512

    cf074fa512609f1e6eaf09a847f5aab74809434f1343366d4d64fb2ed1adf6a8b15a04b71859622dbb0e4de886adf076731362c4e1a2e16d0ce58d32c3e38088

  • SSDEEP

    6144:FezWeMXf6DijQM2P3jsRkAlJuwZ1IHs+PeDaQkASCz5bu8W:EzvGfyzP3jkPlJuwny6zW

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot2130601984:AAFbq9oRuTM0trTEQbxU_lfoBZ4A2S2DeD8/

Targets

    • Target

      PO-13466.vbs

    • Size

      301KB

    • MD5

      fdbb7a2f10e7b3524be85d7df23adf36

    • SHA1

      beedcc00dbe3996f8fda1a4b0cf2ad964379ec4b

    • SHA256

      ff0a2993c328ba693c3260d892de63ab14592d2176aa999378f8b10d7b23d9c4

    • SHA512

      cf074fa512609f1e6eaf09a847f5aab74809434f1343366d4d64fb2ed1adf6a8b15a04b71859622dbb0e4de886adf076731362c4e1a2e16d0ce58d32c3e38088

    • SSDEEP

      6144:FezWeMXf6DijQM2P3jsRkAlJuwZ1IHs+PeDaQkASCz5bu8W:EzvGfyzP3jkPlJuwny6zW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Email Collection

1
T1114

Tasks