General

  • Target

    Order - PO0005376876624_NATHERL GROUP UK.pdf(79KB).rar

  • Size

    3.6MB

  • Sample

    241107-scgfgsvaqr

  • MD5

    09cdc6eaddbab32677e7752f6729d981

  • SHA1

    e086face2bfaa81731464f06ad72efc1b0907907

  • SHA256

    4debcaae1945cf89b96ce55e504a0c3d579d1ca3ce59f4551266fede8afa6064

  • SHA512

    c769db17e9f762d26aaf98bb189424c514b70f73bf24919383c1e398f6ae1a674f4dfc709d90bcf5e1c78d61eed29e229850541759d70779c986642542015675

  • SSDEEP

    98304:TD+bWrNQdPSMFvGCOKg2/aloS85zta7y4:XK85MmFQalG5ztCy4

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

CODE

C2

twart.myfirewall.org:9792

rency.ydns.eu:5287

wqo9.firewall-gateway.de:8841

Mutex

02351e291-5d041-4fa37-932c7-869aeiQec514992

Attributes
  • encryption_key

    3145298725BA5E0DD56E87FFE3F8898EA81E6EDA

  • install_name

    workbook.exe

  • log_directory

    Logs

  • reconnect_delay

    6000

  • startup_key

    workbook

  • subdirectory

    SubDir

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @#Qwerty12345

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Order - PO0005376876624_NATHERL GROUP UK.pdf(79KB).com

    • Size

      3.7MB

    • MD5

      10543f9aaa9c0bf4085301bc7614ac20

    • SHA1

      1561a634d02baaa557032b40f95b191deedb67d0

    • SHA256

      4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749

    • SHA512

      320dae470f3b5ad983b55fbaeb437daed163cea4a5166dd7c606012d9f21cb516b15d91e171469a594cf2522a71b0af367fe0b3c94cd9e2432570858280ec55e

    • SSDEEP

      98304:FOH+wWNUsUX/WWxvy0GzbNPFZACmedrm:cewYUXX/TxvSzj5/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar family

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks