General

  • Target

    20220830_ProtecoPTE..vbs

  • Size

    8KB

  • Sample

    240424-e4ybeseh9t

  • MD5

    a0ea5a34494368d9e1375f1e5990fdaf

  • SHA1

    54045ae962c9bdd612a9be947442086fc5bcd44c

  • SHA256

    afa1c04b2a56bfb07fcedb39fa07e3ddb5a2760bab1d0dfaa6043e9ce9ea48da

  • SHA512

    fd7510ee1a0de297c9d4fab4ac7df7f6af7b5aa201d38773aef881ecf766af8d9ecdd4a0958edfced900d416e977a099b351272a8e26698850f0263e86d96ebd

  • SSDEEP

    192:spKsbUuCUwy2riaB/Y4Bf7f102btBF8uDrq0wVHZsPpsp/dp93KqcMd5JQmJr9Pv:spKsbUuCUwyIiu/xfB0itv84rTm5gsxV

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      20220830_ProtecoPTE..vbs

    • Size

      8KB

    • MD5

      a0ea5a34494368d9e1375f1e5990fdaf

    • SHA1

      54045ae962c9bdd612a9be947442086fc5bcd44c

    • SHA256

      afa1c04b2a56bfb07fcedb39fa07e3ddb5a2760bab1d0dfaa6043e9ce9ea48da

    • SHA512

      fd7510ee1a0de297c9d4fab4ac7df7f6af7b5aa201d38773aef881ecf766af8d9ecdd4a0958edfced900d416e977a099b351272a8e26698850f0263e86d96ebd

    • SSDEEP

      192:spKsbUuCUwy2riaB/Y4Bf7f102btBF8uDrq0wVHZsPpsp/dp93KqcMd5JQmJr9Pv:spKsbUuCUwyIiu/xfB0itv84rTm5gsxV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks