General

  • Target

    Printerhp_Scan.vbs

  • Size

    167KB

  • Sample

    240327-hrhxraaa2t

  • MD5

    093485c48a06d1ddf87786d6c0320aa3

  • SHA1

    f398e91c651e949311931a3ce32a8670b9af811a

  • SHA256

    e2d0c08b7f98847ee902bab3294fafb38d18f2177e60272a3c98b21fab88f6e0

  • SHA512

    1972da6d7175b1cd77d4707da311965d63f57589805f74cc3f8cd318fbc1d0a77de740d6e64833ff9bd8c1e6550e78b69d6623e0d8000a0d419a39312b69f23f

  • SSDEEP

    3072:upK6/PeadLaz+kxSzn9Lj7rZeqGbHfNcckB+HGuG5Elx7d5czQON8DGjR35bRK3:upKyPeadLaz+k0zn1j7rZeqGbHfNcckq

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Printerhp_Scan.vbs

    • Size

      167KB

    • MD5

      093485c48a06d1ddf87786d6c0320aa3

    • SHA1

      f398e91c651e949311931a3ce32a8670b9af811a

    • SHA256

      e2d0c08b7f98847ee902bab3294fafb38d18f2177e60272a3c98b21fab88f6e0

    • SHA512

      1972da6d7175b1cd77d4707da311965d63f57589805f74cc3f8cd318fbc1d0a77de740d6e64833ff9bd8c1e6550e78b69d6623e0d8000a0d419a39312b69f23f

    • SSDEEP

      3072:upK6/PeadLaz+kxSzn9Lj7rZeqGbHfNcckB+HGuG5Elx7d5czQON8DGjR35bRK3:upKyPeadLaz+k0zn1j7rZeqGbHfNcckq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks