General

  • Target

    mv Yaropolk - Main Vessel Details.PDF.lzh

  • Size

    648KB

  • Sample

    240522-mf9csabh5s

  • MD5

    c0ad0d148e54688fb5861a204bc427fa

  • SHA1

    f96c504fc557837bc27758954be5b6b477156320

  • SHA256

    7f973aa03e8fa7f0b0f3682483a3b12148a1dd78fc7c10ed319d65f1d6c82c04

  • SHA512

    ec8a2eb2d26db7a363ce8d31f09a88a051e0524aa383c4aadd461f66ac5112c44e0805ec947e75a2d05858b880b5e41eda448e649a50ce58aedf13ea081d2f81

  • SSDEEP

    12288:ySlD/CCB0BOO+rGbedHJnIyRw4+SHUpiQyXimYS/BjLXe:ySxNdO+raenIyu4dU0QEimZBjje

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Targets

    • Target

      mv Yaropolk - Main Vessel Details.PDF.scr

    • Size

      670KB

    • MD5

      c5a0ba17188d0ecf5f6952841b5228d3

    • SHA1

      a56118c862235208b608b88c6da4a925d6e0ff3a

    • SHA256

      17eeb291958feacdd246e605d777ce98fc9be320fd378283ac2764f1bc3b4c25

    • SHA512

      884853fa3170151fdac122e9e3536a1cbd48cda2a9de7325ac80f3d8d501d9846736384e62047ac1e1b0b8cc74be26356bcc05639219929d751f563137f30d87

    • SSDEEP

      12288:4D67tMcRHg4tHiYOH3KvXRM80k8Zv+JaqSIKXOF+ZHYCccwJ68QnGh:FMcR9HyX+BM80kQEaLpOF+tYCVnn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks