General

  • Target

    MALEDQ8810.09.24.doc.scr

  • Size

    709KB

  • Sample

    240910-k3hr8swbqn

  • MD5

    e8a23c4a95e80a26fb38725202496d67

  • SHA1

    801b5efa7596dc040ac2610f7a4e597a8d286fdc

  • SHA256

    99e2fcc17330e0e1d8e31c814d659c4a00110a6da389102e22a25eedae3933b2

  • SHA512

    6d99f1de39a2bd1b328387faccf9e8b28e0146baf2442ecab429b21237c59bf58c9351942421f2db62fc3f2451a6750c34c8e4f16218e52b2865b4116fb173c9

  • SSDEEP

    12288:MA1wa4tNX0zMI5SCO4gqqqNeFWyESsRTU/oqz/DNRQxC9dVfKJLUeItNfiK9:MGwbNXQMIECX308yE9TzsNRQxCNiIeIa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Targets

    • Target

      MALEDQ8810.09.24.doc.scr

    • Size

      709KB

    • MD5

      e8a23c4a95e80a26fb38725202496d67

    • SHA1

      801b5efa7596dc040ac2610f7a4e597a8d286fdc

    • SHA256

      99e2fcc17330e0e1d8e31c814d659c4a00110a6da389102e22a25eedae3933b2

    • SHA512

      6d99f1de39a2bd1b328387faccf9e8b28e0146baf2442ecab429b21237c59bf58c9351942421f2db62fc3f2451a6750c34c8e4f16218e52b2865b4116fb173c9

    • SSDEEP

      12288:MA1wa4tNX0zMI5SCO4gqqqNeFWyESsRTU/oqz/DNRQxC9dVfKJLUeItNfiK9:MGwbNXQMIECX308yE9TzsNRQxCNiIeIa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks