General

  • Target

    MV. PANOCEAN TBN (63K).docx.lzh

  • Size

    633KB

  • Sample

    240521-e79tmahd29

  • MD5

    e23d881387fd5a88bc6f32087974756a

  • SHA1

    6071bcc906c76b1945de23a291fa2ddeb1a5f7d0

  • SHA256

    6d8040e1969343c80d9168b4b35d1da67d32f92742078deb637592c39f68cc9a

  • SHA512

    b0d800c7609e1e84983073069f1e4a19a0ece27bf0f817a4f326d5c9e279eb3de9368d3874c73426802ac3ac00625d57f59128176700e3370729add9fe1a4f99

  • SSDEEP

    12288:vspH+X8Ac5jpXmS8vDjLbNlq35DjKzGIAY01JTGAR8H56MeLOi3:OHTActpXmjvXLTqJDjK5AY015sQM2Oi3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Targets

    • Target

      MV. PANOCEAN TBN (63K).docx.exe

    • Size

      655KB

    • MD5

      856a875bdc55a810aa8da098f37f57e6

    • SHA1

      22c1b877797726490eca49b2f31042200dd8ceb3

    • SHA256

      a842543c8843ca84d9af30328079a95dd0ce3b345719a88f3c8a61934482e118

    • SHA512

      b72dd949a4906a4fb9ac0f36553a7c775e6435cb7d4cd4516700c25f431b077fef6e0cc7e6302358bff95d65260b0fe44b5c4b01c7d3e11d03949d966ddeed13

    • SSDEEP

      12288:mlYifTM5AP3p8y9as+svBPBHgKt1YSTSuFJAhr8GucZvMtqjj:5io5wJkxsppX1YSTxFmrxnZv9jj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks