General

  • Target

    HTG-9066543.exe

  • Size

    708KB

  • Sample

    210126-cs351tj4kj

  • MD5

    ffee54880cc41b051b00115466ff6298

  • SHA1

    758745708de2c683045a0bc6f96efad065d463e0

  • SHA256

    1bda01f0ea187a42b179d780e45f45e229caecdca515402f781df52bc8ca3420

  • SHA512

    f21141c723a4dd2ad8549b936d84112f32c6bf6986abb623dde6a1cf3b85437efed45627d82224c23b0902a2e34d695a5ba166d22efc7665157845e5605eb242

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.kpce-co.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    g@jnJ{#6Eva5

Targets

    • Target

      HTG-9066543.exe

    • Size

      708KB

    • MD5

      ffee54880cc41b051b00115466ff6298

    • SHA1

      758745708de2c683045a0bc6f96efad065d463e0

    • SHA256

      1bda01f0ea187a42b179d780e45f45e229caecdca515402f781df52bc8ca3420

    • SHA512

      f21141c723a4dd2ad8549b936d84112f32c6bf6986abb623dde6a1cf3b85437efed45627d82224c23b0902a2e34d695a5ba166d22efc7665157845e5605eb242

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks