General

  • Target

    113298962dde1a871661c535df47332681d84e0ff0a081038f14fe122db7a9ea.rar

  • Size

    680KB

  • Sample

    240514-besg4add46

  • MD5

    87a07c67f36d872dbad86449d044fd80

  • SHA1

    b5791d2d473ee33c114178f64e093b33f2097274

  • SHA256

    113298962dde1a871661c535df47332681d84e0ff0a081038f14fe122db7a9ea

  • SHA512

    06c31f206e6f3a38f6ab0bac303d710d265c9e1ff979d7431a0a79b6db3f7594b1d8caed8d9b3ab510a4f6e97d469619c042edb3faa2f9cb97d61c0847a071cb

  • SSDEEP

    12288:U6yLudyea68mFgXM5s1EIg3DPL9RteEtCJWgoHkmTFQr/9VRC77WcNBBRyPo:UzLea6QXks1EIg3P9LztCYggkmmfARNP

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      BL&CO.bat

    • Size

      721KB

    • MD5

      35373ea173fb999636a21ad039ce4951

    • SHA1

      d477aa5c029736ca08b927935c901c5f53d454ff

    • SHA256

      3cf1272bbb24cd63faf26b69ab0eaeec8ce789a9e59030cfa79e40150d8ae286

    • SHA512

      83c8ff6bbede26092b21be38caa110d640ad48130ac5e8f48f84f18ede855e81da43420d49efcc905ddc7e448cb8a2f4ea6d2390edd69a878a305fda9b73b834

    • SSDEEP

      12288:mfTeH81jJUDu3+6fov6jk6Jl859MCzjDgC9h0LImZ1tzRI4aP/kR:38MDhyjk6J659M2j8tImVRii

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks