General

  • Target

    nr. M31.401-522..vbs

  • Size

    318KB

  • Sample

    221207-ml4dqagg95

  • MD5

    d992e72998a3f47668a768528b9158b6

  • SHA1

    dd4518fce0fdef722ed9687eebbc6185cc877bd3

  • SHA256

    a230383ab3c2dc6e254c6df75130dae7984e504cbbfc997c07829d52c1eda13f

  • SHA512

    1577a857f69eaa6e29bcb710639a3c936f0baa14d490557b7b95632e939569545fb4779d985cbf7945908e732988eae3382c873a79ade6dc1b67d8d1c3a2a257

  • SSDEEP

    6144:mR5Tm6bmqS6eR2jeDaONrqDjzJ0u4mHmVFE3LuoJ/9j03sVDQn94cJA:Whm1rODr+itBVsnq

Malware Config

Targets

    • Target

      nr. M31.401-522..vbs

    • Size

      318KB

    • MD5

      d992e72998a3f47668a768528b9158b6

    • SHA1

      dd4518fce0fdef722ed9687eebbc6185cc877bd3

    • SHA256

      a230383ab3c2dc6e254c6df75130dae7984e504cbbfc997c07829d52c1eda13f

    • SHA512

      1577a857f69eaa6e29bcb710639a3c936f0baa14d490557b7b95632e939569545fb4779d985cbf7945908e732988eae3382c873a79ade6dc1b67d8d1c3a2a257

    • SSDEEP

      6144:mR5Tm6bmqS6eR2jeDaONrqDjzJ0u4mHmVFE3LuoJ/9j03sVDQn94cJA:Whm1rODr+itBVsnq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks