General

  • Target

    QUOTE230152.exe

  • Size

    622KB

  • Sample

    231205-t548pacg79

  • MD5

    362164121dd308bc4dcf33bd3a68d9e4

  • SHA1

    791b044040031f7b2d5a534b38393117ce8a1dc9

  • SHA256

    71150325320f5fcc0563996a9cdf89217e8a743fe3a75e754fca5fda5c86cf67

  • SHA512

    dddb74dabf6633b7de2dc13dc3278ea758eccf5584366788e3f04f0274323bf5e07799e10ac89c49821aed8fe427da08e5d8817dc96b8e36e6eeb34ffb5647fe

  • SSDEEP

    12288:/KQmbCp92iNiipvnerlS/tzR0ITTmwtD/L1trmZeqwya+56q3Z:/d1YkeE/nHtrLlqwyaJG

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      QUOTE230152.exe

    • Size

      622KB

    • MD5

      362164121dd308bc4dcf33bd3a68d9e4

    • SHA1

      791b044040031f7b2d5a534b38393117ce8a1dc9

    • SHA256

      71150325320f5fcc0563996a9cdf89217e8a743fe3a75e754fca5fda5c86cf67

    • SHA512

      dddb74dabf6633b7de2dc13dc3278ea758eccf5584366788e3f04f0274323bf5e07799e10ac89c49821aed8fe427da08e5d8817dc96b8e36e6eeb34ffb5647fe

    • SSDEEP

      12288:/KQmbCp92iNiipvnerlS/tzR0ITTmwtD/L1trmZeqwya+56q3Z:/d1YkeE/nHtrLlqwyaJG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks