General

  • Target

    HTG-69784869.exe

  • Size

    778KB

  • Sample

    210128-yj496ev8ta

  • MD5

    652a7d27ddd37e4ce384bc1957c00b9e

  • SHA1

    fe2e68496eed6e1f789e1befe4f4d349d12e4143

  • SHA256

    1321e390a0141decaf5a8dab00fe02bc111ece34f446115842c6afa068c7fd3c

  • SHA512

    536aee0303b8379c57a921c4a504f81d70c73634bb2d34516b3b71943d2e8f5caf59f44de5b67e7838dd1909bb82d0c77aa9a14fb0a36a2321d9e5506e641cd1

Malware Config

Targets

    • Target

      HTG-69784869.exe

    • Size

      778KB

    • MD5

      652a7d27ddd37e4ce384bc1957c00b9e

    • SHA1

      fe2e68496eed6e1f789e1befe4f4d349d12e4143

    • SHA256

      1321e390a0141decaf5a8dab00fe02bc111ece34f446115842c6afa068c7fd3c

    • SHA512

      536aee0303b8379c57a921c4a504f81d70c73634bb2d34516b3b71943d2e8f5caf59f44de5b67e7838dd1909bb82d0c77aa9a14fb0a36a2321d9e5506e641cd1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks