General

  • Target

    6f73393dfb236ab191e8b247573693f6d2913bf59a95541488d0fa6037f9e589.exe

  • Size

    789KB

  • Sample

    240705-btt98sygll

  • MD5

    f5b3ee4ba93ac550818ffc3245e63da8

  • SHA1

    2fc5533d312696182f0400348f6a7c05fd6e0fb9

  • SHA256

    6f73393dfb236ab191e8b247573693f6d2913bf59a95541488d0fa6037f9e589

  • SHA512

    25ccb1dd98a5cbc2168b9c1498dfe234d54d1190214f0a8e95f026c94224741d981365f3399e66c59c18b592491ed36d304a5e215abd855fc5357720b3c0129f

  • SSDEEP

    24576:yhJKeNP7otAtzCW8CeVrkORMbaoilOky:GJKGjot+CBiOROEOP

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://backup.smartape.ru
  • Port:
    21
  • Username:
    user889214
  • Password:
    RjYKRIRkfluo

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    backup.smartape.ru
  • Port:
    21
  • Username:
    user889214
  • Password:
    RjYKRIRkfluo

Targets

    • Target

      6f73393dfb236ab191e8b247573693f6d2913bf59a95541488d0fa6037f9e589.exe

    • Size

      789KB

    • MD5

      f5b3ee4ba93ac550818ffc3245e63da8

    • SHA1

      2fc5533d312696182f0400348f6a7c05fd6e0fb9

    • SHA256

      6f73393dfb236ab191e8b247573693f6d2913bf59a95541488d0fa6037f9e589

    • SHA512

      25ccb1dd98a5cbc2168b9c1498dfe234d54d1190214f0a8e95f026c94224741d981365f3399e66c59c18b592491ed36d304a5e215abd855fc5357720b3c0129f

    • SSDEEP

      24576:yhJKeNP7otAtzCW8CeVrkORMbaoilOky:GJKGjot+CBiOROEOP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

3
T1005

Tasks