General

  • Target

    c7736f580b88f088ca8bb5f9437683d7ec6e11c239a173396f9f78a166568791.zip

  • Size

    675KB

  • Sample

    240515-b9awjabd2x

  • MD5

    a39f7a19269737a101a51c039854c6a2

  • SHA1

    cf9c22afef9905c7a1d46a8dc54598942f9fc79f

  • SHA256

    c7736f580b88f088ca8bb5f9437683d7ec6e11c239a173396f9f78a166568791

  • SHA512

    6fc088db7a6def052cedaa8eeb4fbd9256e78ebd9e08aa030c8ff0396f5f05af9b38a9553f98eedf30d5320fc72411b29c10433c7a33dcca120176a62fac5c20

  • SSDEEP

    12288:NwFPs6TAECw/r9yXQ1XglkEvdfmCzdbo8eaYBx23ZytmZEaAcSdpTBZXQHqRXGO9:NfECSyA1gkEVldboHa+WzEafmpTXXaRs

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      INV&PL.bat

    • Size

      712KB

    • MD5

      29b205cd02c55e9b8d3ec086afbc2634

    • SHA1

      343fd19060246ab81cf8868b3a7cdb71e4889ce8

    • SHA256

      1ccd4bde08beabbb7628115eea1f098e0c32fbc468d410a3474e530824aea835

    • SHA512

      f4335b7122c2fff906bac72783c39b942bb5cd04a5ecdc8f5ab2a5bd0dd1d16698cabaddb6ba01daa71687f5bbf59f60647b59bb9c1f4d063d14dab6a11aa81f

    • SSDEEP

      12288:lTfYMjhvPie/rByY7777777777777N6yrfgl/dnmiIzdbYceaK/mRZ8twZEaCc+9:ZYMFniyyqr4d6dbYnaPxEatGpl4TUX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks