General

  • Target

    MVTBN58SHIPPARTICULARS.01.pdf.scr.exe

  • Size

    694KB

  • Sample

    240912-jbm27syanl

  • MD5

    dee06951d167b664d93327273de0a77b

  • SHA1

    0d50cee23feb7cb5309dd917e82293f02cf83a3d

  • SHA256

    1f73dccfdf8ee9cb8fb841e40c88a7b124cd28c0b06688eaf2bb81ef4f4ac0aa

  • SHA512

    5e639dfecb665a3286ac984d4172a0e71488eb01db31d785fea5edf7990836653176a3a5c865a2315ee62ca6aeb3033d616485d5d2623a368f054f1044eb1902

  • SSDEEP

    12288:jViwt5XHjlFEdBrP2d1oO7Py2NOqto0FFX5WHusz9U5ovcpS5+iRj6aLcAIwzmL0:Riw5JFWBLg7P19tb0Husz9LvcpA+iNIs

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Targets

    • Target

      MVTBN58SHIPPARTICULARS.01.pdf.scr.exe

    • Size

      694KB

    • MD5

      dee06951d167b664d93327273de0a77b

    • SHA1

      0d50cee23feb7cb5309dd917e82293f02cf83a3d

    • SHA256

      1f73dccfdf8ee9cb8fb841e40c88a7b124cd28c0b06688eaf2bb81ef4f4ac0aa

    • SHA512

      5e639dfecb665a3286ac984d4172a0e71488eb01db31d785fea5edf7990836653176a3a5c865a2315ee62ca6aeb3033d616485d5d2623a368f054f1044eb1902

    • SSDEEP

      12288:jViwt5XHjlFEdBrP2d1oO7Py2NOqto0FFX5WHusz9U5ovcpS5+iRj6aLcAIwzmL0:Riw5JFWBLg7P19tb0Husz9LvcpA+iNIs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks