General

  • Target

    HTG-874663.exe

  • Size

    839KB

  • Sample

    210201-7lp2llxf3n

  • MD5

    d9eb3af4ba1c40442d03c2e52c8294f9

  • SHA1

    dd42e5fd273166d03c4ba81f8a7c0dafe7bf14b5

  • SHA256

    b663f00658b56580c0eb28ef91864d9b672111bd20953a1ee81fcce3e3b2d5f6

  • SHA512

    e62a5471781e0ddd256edda8abcbdc39876a375043b5eebe3e1f4f737ac0f9893409bb669b69cdc06edfa104dbf3ad96de65080d46ee55a7c9927b913d189ed0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.kpce-co.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    l9#Qg$:nwmC3

Targets

    • Target

      HTG-874663.exe

    • Size

      839KB

    • MD5

      d9eb3af4ba1c40442d03c2e52c8294f9

    • SHA1

      dd42e5fd273166d03c4ba81f8a7c0dafe7bf14b5

    • SHA256

      b663f00658b56580c0eb28ef91864d9b672111bd20953a1ee81fcce3e3b2d5f6

    • SHA512

      e62a5471781e0ddd256edda8abcbdc39876a375043b5eebe3e1f4f737ac0f9893409bb669b69cdc06edfa104dbf3ad96de65080d46ee55a7c9927b913d189ed0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks