General

  • Target

    QD-D24ST006 SHIP STORES REQUISITION.xlsx.lzh

  • Size

    667KB

  • Sample

    240515-s77k6agd6x

  • MD5

    ba634877deb506a78859293fae99aaf9

  • SHA1

    2f0b2e825b9cf9e9f347e71a4b389e8a449751bc

  • SHA256

    aed143434e4932af6dd29298e3e635acb8667d66729360b2735bdcaae1385cfc

  • SHA512

    6f0805deacc64e7bb3708d3427929d6fa461e19f03a6ac535e6554f167a72c8998affa14684c993d7e1eb06843b7450f3062a654bc1075238cc32cad9952b5dd

  • SSDEEP

    12288:t9LdlMpBOcb/qZ6PYWtIrTvtZ7k3ZdEqcLpegub30J1ANdFcAxrpRDHQ5:t9L8bCZ6bWTL6Zd0s7bG6NPw5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Targets

    • Target

      QD-D24ST006 SHIP STORES REQUISITION.xlsx.scr

    • Size

      686KB

    • MD5

      73135d49b161734810382f0ff85951b0

    • SHA1

      033af09604781688b5b72ab2ac2af049310b87bf

    • SHA256

      3b6cd10da159e36650d1ab907082628c1270f2ad0c6992230c4c17605916f5f7

    • SHA512

      f7dd7b59419318dad72fd43fa28e4d75164ba1d14b23865273b7fc58cd72bc9b311d86fb4dceee15fd4abeb770d14570ee39e22545bdb8bcd99a61894b245636

    • SSDEEP

      12288:6+21680skSKSIwwZfk2Atr6aZXcrMetUCYKp0RXTd+aLzX6KDctLXa7sCQZTc8:6B1680JSNI1fk2UhJcrH+C3w88L5Dc4G

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks