General

  • Target

    20230208100.lzh

  • Size

    73KB

  • Sample

    230208-pqay3sag47

  • MD5

    aa4c39e8183b35ff4908abf4f0fefa3d

  • SHA1

    38c0c6f04f512d06d59303bda9d2f06c358cc921

  • SHA256

    cfd439b93d5f4add114f8e4e54a1019023d7355900015b3b35f4d7578cf62642

  • SHA512

    060c70c1150ee95a1830ea7a1f87379664989116427b5798e6dc9874624afc521f05164abb3b5a9925344b39ab4040cd569fee54abc8c0d1b333ee86ad15e609

  • SSDEEP

    1536:RcQqsaICbgpadMCzIdB+RrqAv/SYR8SJ0sRMbzDH4yjl8CLdMnk:RHT0c+MxZAvaYRzJ0eM3DYM1Lik

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://megookbpnq.cf/Uninter.thn

Targets

    • Target

      20230208100.vbs

    • Size

      131KB

    • MD5

      41dc8a33e0ad3c7e1dc6a7e82ceef9f3

    • SHA1

      ef04a98fbb86bd0184849d8af88eb34ebdef877b

    • SHA256

      25c62da172ade20b30e71185ff9ae1cb19713dbc8a86c306167e7e046912c3b6

    • SHA512

      400e6067d3b24763396250ddc5dcc41cfcf7093ad4f498e8a8427c97dd2464cf05041bcd48c8d69daf741413601b9affd958d45c6c479fa882b1d2cfb8824fa0

    • SSDEEP

      3072:v/rJmOzfVKUTvt3cXHRTj8ae2ZgnUVUo4WJrs0uoOpXdOQYtjQQwMBF+8n8RGYiw:v/gcfs+qxToS6U6+0pdaQQwm5Yf/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Tasks