General

  • Target

    14120531MES_SQuote.exe

  • Size

    612KB

  • Sample

    250402-p2wpxswzbv

  • MD5

    7294f1417297fa9e0e3dced84fae842a

  • SHA1

    1f2aa53198ee45dd155840467d063389b61d61bb

  • SHA256

    5bf7b4330d2d77e12de0b43fbf876300a792e27fcd01021f02215a918781f61b

  • SHA512

    af4bc8604640ec6b8cc5286908c03838f1663e198d384166af21577d282ed4e69c21f286040ffbee1916b603261db2e310759c07a2840bf5433db6ab48dd4f4d

  • SSDEEP

    12288:bnqzj+TLSpmfEjL3Mq/xAywwwNvGY0Pfi6jUsnOgT+GRHWcgOXq7+vk:WcZedGygNve3iWnnOgKGEcgx7+

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      14120531MES_SQuote.exe

    • Size

      612KB

    • MD5

      7294f1417297fa9e0e3dced84fae842a

    • SHA1

      1f2aa53198ee45dd155840467d063389b61d61bb

    • SHA256

      5bf7b4330d2d77e12de0b43fbf876300a792e27fcd01021f02215a918781f61b

    • SHA512

      af4bc8604640ec6b8cc5286908c03838f1663e198d384166af21577d282ed4e69c21f286040ffbee1916b603261db2e310759c07a2840bf5433db6ab48dd4f4d

    • SSDEEP

      12288:bnqzj+TLSpmfEjL3Mq/xAywwwNvGY0Pfi6jUsnOgT+GRHWcgOXq7+vk:WcZedGygNve3iWnnOgKGEcgx7+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks