General

  • Target

    HMM 38K (VESSEL'S SPEC).docx.lzh

  • Size

    687KB

  • Sample

    240705-j63q5sverr

  • MD5

    a4a21ae58d17103118445c46896fd803

  • SHA1

    c3d3f2c0378c2b72183a575bddf363ddb5bc74b1

  • SHA256

    19ff62b4ae7d014efcbe6fcc09201b63a99ef4ded51f3dc25d98d98e318542ea

  • SHA512

    8f29d640443aaed9cb427ed1c2ea5be5b2a2cc1bce6e096317b5f55721bd9d0fe190e1b1a6f32b796881158ea4a9b6ccef3f0560c4b41a01cfd7091d3e5d534e

  • SSDEEP

    12288:EmkzlEzogiZ7jrs9Sq3ZVu8H3hyBQTjg9hIpsiTS2pDapr:EmJzIDsJc8XhOFOeiDpDapr

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Targets

    • Target

      HMM 38K (VESSEL'S SPEC).docx.scr

    • Size

      733KB

    • MD5

      56e47e0129e272ba1eff88e5534f158e

    • SHA1

      65ed0bdec28f86816c0deb8d7f5a086cb4efe960

    • SHA256

      2203be2d5efe38aac23a419b758e268dc9731c1d2ce67743efcbc9b8fc2b73d7

    • SHA512

      21029eb6632a03920de1f15fa2c5808dce27f2fbe3914860ded6175018d1cd12f58c296c3c901569d80bcbb9c859bd250dc0b36198fcd0ae78ab17f41bef0110

    • SSDEEP

      12288:m5GWzwh67fOkaNJTmECqOIzm6d1E8qaJIiHaYxWnoys5u:iVk4LOkaXXTTd1izDNs5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks