General

  • Target

    05092024_1359_04092024_RFQ-Al NASR-00388.TAR

  • Size

    601KB

  • Sample

    240905-ratscsshle

  • MD5

    3453beef789e48164fe79699d189e938

  • SHA1

    6cf4d9fac59ebd3b96815188adf656c2adc9c579

  • SHA256

    f8e0c40c73b254fabb324d43f617db47f3d1d82c44c4802d66d2949623eab44b

  • SHA512

    614efbe0079811f8452a7175510ea58d69d52e67942dc36f9174e03c39b0236020cb117f46293a795a545242fe4966e314b86a5be5448d010f24f13f784f4ee7

  • SSDEEP

    12288:klVfDyGb8pb6x06AFDb4aEYsQo082Mmoqq7veQlIytY9Z:VGOb6xbmD0aY5H2Mmu9q

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.ercolina-usa.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    uy,o#mZj8$lY

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ercolina-usa.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    uy,o#mZj8$lY

Targets

    • Target

      RFQ-Al NASR-00388.exe

    • Size

      1.4MB

    • MD5

      a1a7b97334260279dd501040e0d8716c

    • SHA1

      c3aa5d13b6008b5d44084f53eedc524b77730eb2

    • SHA256

      8504a16c9bdf57fb23adb5346dd748e53c828472eed8c59d38159f33a3fa112a

    • SHA512

      fcf9a3923a34dafc09240eb2031a7e35508a40c7547907883717183b833751357c9f2792fb6eb7b1ab2ccc23c6094523e49c76cdb5e0a901631190e4d6c3c513

    • SSDEEP

      12288:jiQyGxHB+0zSaBBg4E/r1wG1OVW2yc5XzaNnfFiCJ47/Z/hS5ZkMvwYV4:mQyehHzSgBrET1BeeIzaNfMZpDtR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks