General

  • Target

    QOUTATION1637846025PDF.exe

  • Size

    528KB

  • Sample

    230328-v3pwnadh4t

  • MD5

    63efa34320ba0f7e98104f825a565acc

  • SHA1

    93c4cab360f609e22839fd0e8ffca5e46e927c8b

  • SHA256

    dd277dde3049bb20e367796ae4cf93dd4e3e119104e72318ffc84f148f7e7a30

  • SHA512

    497d649b634efc6e14d74962b120d5f38cbb196e1516a90cb7bf6649e29087026b9eb764f3407373ff4c33b8927dc78a3bf8078318c02c98031669b9a1c62144

  • SSDEEP

    12288:EDFZYmE70Y2cq+Dfhh5/8IU0alaLg3aJnz/1WmR:EQjF2cqWfEIBqgJnz/1WmR

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.vulcano-group.com
  • Port:
    587
  • Username:
    webmaster@vulcano-group.com
  • Password:
    LY{oo-z$*b_#
  • Email To:
    china@chinatoolzlogs.com

Targets

    • Target

      QOUTATION1637846025PDF.exe

    • Size

      528KB

    • MD5

      63efa34320ba0f7e98104f825a565acc

    • SHA1

      93c4cab360f609e22839fd0e8ffca5e46e927c8b

    • SHA256

      dd277dde3049bb20e367796ae4cf93dd4e3e119104e72318ffc84f148f7e7a30

    • SHA512

      497d649b634efc6e14d74962b120d5f38cbb196e1516a90cb7bf6649e29087026b9eb764f3407373ff4c33b8927dc78a3bf8078318c02c98031669b9a1c62144

    • SSDEEP

      12288:EDFZYmE70Y2cq+Dfhh5/8IU0alaLg3aJnz/1WmR:EQjF2cqWfEIBqgJnz/1WmR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks