General

  • Target

    C6719.exe

  • Size

    833KB

  • Sample

    200707-9cz9eezwh6

  • MD5

    ff68b5e48124e858601ed9ad5c74db6d

  • SHA1

    0507da5fc4d5f1a9e9cab8fa85da8a8c21db0cc2

  • SHA256

    6b2be02a171b63ff4f491b92a4ed8bbd149fe897852a0247fae4819280ad8b16

  • SHA512

    82e51a3876c7bbd0fa3ffe137d5e34f03592c2ac573ba74f78a29b7eeec44e01c7ca7368f6bfccb91fbb469d4bdc48be97c955e04d9c640d4492c0f49dc645c5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ikem123456789

Targets

    • Target

      C6719.exe

    • Size

      833KB

    • MD5

      ff68b5e48124e858601ed9ad5c74db6d

    • SHA1

      0507da5fc4d5f1a9e9cab8fa85da8a8c21db0cc2

    • SHA256

      6b2be02a171b63ff4f491b92a4ed8bbd149fe897852a0247fae4819280ad8b16

    • SHA512

      82e51a3876c7bbd0fa3ffe137d5e34f03592c2ac573ba74f78a29b7eeec44e01c7ca7368f6bfccb91fbb469d4bdc48be97c955e04d9c640d4492c0f49dc645c5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks