General

  • Target

    ef27536bb93220c40244462cd3edd7727ccfcd6229723134bd271cbe1aa6ffd9

  • Size

    646KB

  • Sample

    250117-bw8weaxpaw

  • MD5

    4318a5890c25f57477e37f672c03f8db

  • SHA1

    10a16b4b17ba8eebf9e29c95d1f958e469ddb161

  • SHA256

    ef27536bb93220c40244462cd3edd7727ccfcd6229723134bd271cbe1aa6ffd9

  • SHA512

    1fa884ca0439b1d0d6e676bdd3ba31adfd7e6393f74b6532fbb700b1cbd16c3b934f13701ad330b28bf24eaa7d44b4a515a022318d93d689f75d36caeb3989c0

  • SSDEEP

    12288:E7EucaNZYwEvwxJ5zruZO+95T71x4fwH2Rldb5YXbRaCFgrdZdR+GYB:E7Eucav64X5zQO+/1+fwHm+X3FgrJ8G2

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      QUOTE-4K698388.exe

    • Size

      803KB

    • MD5

      dadd4986fcafad955331dec3ae804715

    • SHA1

      7f95220f014ee031086462bac70e9ac5630e4f32

    • SHA256

      62583c6e3b10aa18fb8e642559fe1815309c0bd2ad67203d7b653bc71c913f31

    • SHA512

      da3d62c5167433d107e172180756ead0018ebef18dd30b0c7efbfbcb0c7d9b03fe10a75b28c3cd4c19eaf12960e657eb4d57a4fdff930cea674e743e8dc85e92

    • SSDEEP

      24576:lwhV5xOerIdH6q8/PffH8kSh0t5XhO1BCxKWzJF:lwzO3AX/f5Sh0tnJxKW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks