General

  • Target

    e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2.exe

  • Size

    648KB

  • Sample

    240630-bt3lls1gnb

  • MD5

    08b76a88f66d8516c86235c95ed23d2f

  • SHA1

    fcd40fa82d38e3befe440ce6288ba45747934c17

  • SHA256

    e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2

  • SHA512

    a97d90096ebe8554f80507f2bffa8d779cfa6fa3044695c15cbba02fc423ec91d424cacf7a29e556ea3baaf5dc0d4544414c322909d7c34f1d1c24b136df0538

  • SSDEEP

    12288:k99glhtjbCawLXB2dd3yqbgvBcZInLdpSqB/gwIFAthzljSPLDKPGdTGZbkdxc3w:kCwLRadCWZInLd/SAtGmGdYkdxccM4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://backup.smartape.ru
  • Port:
    21
  • Username:
    user889214
  • Password:
    RjYKRIRkfluo

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    backup.smartape.ru
  • Port:
    21
  • Username:
    user889214
  • Password:
    RjYKRIRkfluo

Targets

    • Target

      e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2.exe

    • Size

      648KB

    • MD5

      08b76a88f66d8516c86235c95ed23d2f

    • SHA1

      fcd40fa82d38e3befe440ce6288ba45747934c17

    • SHA256

      e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2

    • SHA512

      a97d90096ebe8554f80507f2bffa8d779cfa6fa3044695c15cbba02fc423ec91d424cacf7a29e556ea3baaf5dc0d4544414c322909d7c34f1d1c24b136df0538

    • SSDEEP

      12288:k99glhtjbCawLXB2dd3yqbgvBcZInLdpSqB/gwIFAthzljSPLDKPGdTGZbkdxc3w:kCwLRadCWZInLd/SAtGmGdYkdxccM4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

3
T1005

Tasks