General

  • Target

    75d92ad015f7ad1414f192fdb431baf93a6793c91f41ede63fb2b38ae632b211

  • Size

    831KB

  • Sample

    240425-dswssaee7x

  • MD5

    46cfa299526c4b456ca0da04d70954dc

  • SHA1

    9f66c851d80b921cce5f76533226e6d2d159d448

  • SHA256

    75d92ad015f7ad1414f192fdb431baf93a6793c91f41ede63fb2b38ae632b211

  • SHA512

    d0911768b699be59b73a931efcf52af7a5c771541b87425d5759ab63e17e79eb8d22849983affa3ec7abadb10aa488dd3e5479e089b31a0c0f25e83f4ccf74b1

  • SSDEEP

    12288:VXH4jhk6ATS3fHfbpKU4ebexSQyD0DMCa7m:Su6AW3fHDpgOdAPaa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Targets

    • Target

      75d92ad015f7ad1414f192fdb431baf93a6793c91f41ede63fb2b38ae632b211

    • Size

      831KB

    • MD5

      46cfa299526c4b456ca0da04d70954dc

    • SHA1

      9f66c851d80b921cce5f76533226e6d2d159d448

    • SHA256

      75d92ad015f7ad1414f192fdb431baf93a6793c91f41ede63fb2b38ae632b211

    • SHA512

      d0911768b699be59b73a931efcf52af7a5c771541b87425d5759ab63e17e79eb8d22849983affa3ec7abadb10aa488dd3e5479e089b31a0c0f25e83f4ccf74b1

    • SSDEEP

      12288:VXH4jhk6ATS3fHfbpKU4ebexSQyD0DMCa7m:Su6AW3fHDpgOdAPaa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks