General

  • Target

    QUOTATIO567890-098770.pdf

  • Size

    13KB

  • Sample

    230314-lf8ktagf8t

  • MD5

    d974dfdc00f47c876abde92f227bc19f

  • SHA1

    93e76534565ad0616cb31a3a3f549b9a7af25d13

  • SHA256

    6cee9cfed8c74e1ba810e61b6ca88aeb15c9dc5667459b28e8c6a197918afe27

  • SHA512

    59ba0acb22e60c7c86809f705f522bc7aaf5897873529261b525e1ce595f0eb3c73557d745fe58f138bcb5e1bab1d4d534b658998e9153617c4fa5e80d16c642

  • SSDEEP

    384:UOU4CZ8H0Za2vq+qfq/EV2wP+pkPABIQd9sv:k4ZwbEVPmFIME

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.sourceonaltd.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    london12

Targets

    • Target

      QUOTATIO567890-098770.pdf

    • Size

      13KB

    • MD5

      d974dfdc00f47c876abde92f227bc19f

    • SHA1

      93e76534565ad0616cb31a3a3f549b9a7af25d13

    • SHA256

      6cee9cfed8c74e1ba810e61b6ca88aeb15c9dc5667459b28e8c6a197918afe27

    • SHA512

      59ba0acb22e60c7c86809f705f522bc7aaf5897873529261b525e1ce595f0eb3c73557d745fe58f138bcb5e1bab1d4d534b658998e9153617c4fa5e80d16c642

    • SSDEEP

      384:UOU4CZ8H0Za2vq+qfq/EV2wP+pkPABIQd9sv:k4ZwbEVPmFIME

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks