General

  • Target

    20112024_1630_20112024_Quote 40240333-REV2.rar

  • Size

    671KB

  • Sample

    241120-tzs88stpfl

  • MD5

    71dc25a90e3578c4308abfcab67adfd8

  • SHA1

    79a824409e6a134b16c778a8abaa53449d989ef2

  • SHA256

    449c4a635102036e1140df4d331e3af2425dc4f5459e1cd8308441e49632ce99

  • SHA512

    e3a1171b144a16b327ed11f3e8f13fba7624d02d42f083ff2213db11a589c5f235c90699c5e3cd95dd8c9e40b7de72334f7ff5e8c26008024b29829f3c6592cb

  • SSDEEP

    12288:bjufxq7LFYek0ILZVMIqg3ET6rSL2LwO5ojywYtDWXAYUUfqVNDgK7HN2Ncxx:bjqxk3ILZVM76EmeOwYkUUfqVNDgK7HF

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Quote 40240333-REV2.exe

    • Size

      703KB

    • MD5

      560a144b63de4457304d88add688500b

    • SHA1

      e1fdd08d768f5a0170e9ff354b9f75a5c533506f

    • SHA256

      76ee39157442dc28e64f089260ca42ec5374ae2fccb99d0940b9717e48e6dc86

    • SHA512

      4a03eb701d34a2b793599868218a3886267d115652d82f3c565dc4564315979961f9146a3c15611cb861f728fbad8fde4900430ebc023ec3f3d2b80cb8a2f69a

    • SSDEEP

      12288:XGgjKo7xzZtRkvkMce/X4wWI7H8fT2tJ8PYGDWl77uh5j:XGLo7ZZtRksyeB6txTo5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks