General

  • Target

    77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1

  • Size

    653KB

  • Sample

    240430-bq89zsgf4s

  • MD5

    176fbf98df2312dcee84ea5f65e3b98a

  • SHA1

    283d66fe4f4b92b2b0025d676426c2781a152f5a

  • SHA256

    77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1

  • SHA512

    60688d58d421467ad57262d14397bc574a26b4fa6ed3d95cd8ebe9e8185c85b882b9b317199e5e6edc054943675b5ee7a9ddf6ba231009c5b82b62c31d656e4e

  • SSDEEP

    12288:Lq9B778QmWhl1WwU7HvLnHbtlFAjz0DcDqGOV/DG+gZJSYCQJsD:G9BEQ1W7PLHb2jzdDqGONKV+L

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Targets

    • Target

      77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1

    • Size

      653KB

    • MD5

      176fbf98df2312dcee84ea5f65e3b98a

    • SHA1

      283d66fe4f4b92b2b0025d676426c2781a152f5a

    • SHA256

      77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1

    • SHA512

      60688d58d421467ad57262d14397bc574a26b4fa6ed3d95cd8ebe9e8185c85b882b9b317199e5e6edc054943675b5ee7a9ddf6ba231009c5b82b62c31d656e4e

    • SSDEEP

      12288:Lq9B778QmWhl1WwU7HvLnHbtlFAjz0DcDqGOV/DG+gZJSYCQJsD:G9BEQ1W7PLHb2jzdDqGONKV+L

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks