General

  • Target

    b4f1081d88ac2d9a768d94a5aa3c685644835336f5642637005b4f74db407a94.vbs

  • Size

    4KB

  • Sample

    240523-q5asasdc4s

  • MD5

    da84b84acab58afbc2549d0313d7a27d

  • SHA1

    f9b2f7c8a1095a0a92b1c11ffad1db6f3e60ddcd

  • SHA256

    b4f1081d88ac2d9a768d94a5aa3c685644835336f5642637005b4f74db407a94

  • SHA512

    ed14edb9c28960454971bc4766109cff1e3195258fb1c2c15d25ec61592c49cef9b5afe01ca477254f73d16b81c0b9a2093bb35fb78861ae11e98876e96a3029

  • SSDEEP

    96:QSUGGWOfwEq8apLbxVgsUkx0PONZDYwAqn/Q6oej2EjsCXdLKUfp:QS7GWC6Lb7dFGWNZDzhnouj2EQCXFbfp

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      b4f1081d88ac2d9a768d94a5aa3c685644835336f5642637005b4f74db407a94.vbs

    • Size

      4KB

    • MD5

      da84b84acab58afbc2549d0313d7a27d

    • SHA1

      f9b2f7c8a1095a0a92b1c11ffad1db6f3e60ddcd

    • SHA256

      b4f1081d88ac2d9a768d94a5aa3c685644835336f5642637005b4f74db407a94

    • SHA512

      ed14edb9c28960454971bc4766109cff1e3195258fb1c2c15d25ec61592c49cef9b5afe01ca477254f73d16b81c0b9a2093bb35fb78861ae11e98876e96a3029

    • SSDEEP

      96:QSUGGWOfwEq8apLbxVgsUkx0PONZDYwAqn/Q6oej2EjsCXdLKUfp:QS7GWC6Lb7dFGWNZDzhnouj2EQCXFbfp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks