General

  • Target

    G4-TODOS.vbs

  • Size

    8KB

  • Sample

    240424-fdebasfa87

  • MD5

    0894754b81c21bfa79481c3940d134d5

  • SHA1

    381352cd7b6551606bfb8c07cd77d7c50ffe41cc

  • SHA256

    0d456eedf9663741ffc712deadd8f8960e711b68de8b198ec1aec9dc4e3279d4

  • SHA512

    ea8fb60de2b0c6f67c2473963348a505fc031e8e361eae051d3a8efdd1a63984c5fe06c4b832a906c76a590c2346bdf19de39a5d5965d1961bee20e421c2f06b

  • SSDEEP

    192:jVNOLlEuLpGIxZX2ufM8Nft3fIlikQNJtuMsVU3UbyWzR6zaSLE2mM8ggQTGOKPd:pNOLlEbIxZX2uf9NVQlikQPtsekbyWzx

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      G4-TODOS.vbs

    • Size

      8KB

    • MD5

      0894754b81c21bfa79481c3940d134d5

    • SHA1

      381352cd7b6551606bfb8c07cd77d7c50ffe41cc

    • SHA256

      0d456eedf9663741ffc712deadd8f8960e711b68de8b198ec1aec9dc4e3279d4

    • SHA512

      ea8fb60de2b0c6f67c2473963348a505fc031e8e361eae051d3a8efdd1a63984c5fe06c4b832a906c76a590c2346bdf19de39a5d5965d1961bee20e421c2f06b

    • SSDEEP

      192:jVNOLlEuLpGIxZX2ufM8Nft3fIlikQNJtuMsVU3UbyWzR6zaSLE2mM8ggQTGOKPd:pNOLlEbIxZX2uf9NVQlikQPtsekbyWzx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks