General

  • Target

    ES BOARD SEA VSL's DETAILS.doc.lzh

  • Size

    672KB

  • Sample

    240603-mtfmmabg6s

  • MD5

    9cc123cddd2e7d0802d298590d606673

  • SHA1

    8de5c82316c4e2e4021c7e25e2c0422b7e0bdf99

  • SHA256

    d7f25f4c6ae48a04a95e129dab728c615ff7ec7a69a92bd9563b533952a0d7e8

  • SHA512

    aa9c4f07a145506bc1b1c332830c18ef356efcea4e7b61ff8f0cf200dc5973d4a1286503fbcb59321dedf07a2d9dbcb0d8683309a27450a2d82a806c36ddf758

  • SSDEEP

    12288:iQsNSbOlsxRazYdLUDHIg2t2gRg96t7FArDE61ie1QETNin0lVNgR:iQssfz7L4It2m8DE617FS0buR

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Targets

    • Target

      ES BOARD SEA VSL's DETAILS.doc.scr

    • Size

      844KB

    • MD5

      d1473af035ad29a5106b6e0c86136c62

    • SHA1

      d8aa3f840097d53cb03d35020e1ec904aa779b6c

    • SHA256

      09e3dca360715fc66070377bbf9ac07c8af08b6f5bc11a8e9de381368b21a32d

    • SHA512

      ab1c50459147d77ab5359d1899d7107c698e712cc6e6cd6371236a4a59ad04d755c563e8d58e9ef3e92ebbb7b575da798af1c2e16becb6040e141d7503820ed9

    • SSDEEP

      24576:JMYeNVDN5i/7oYEADXg/7w6y5frNhSXiRIVqf:JMYePN5i/7vEWwjwNfrrSXwIVq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks