General

  • Target

    Document.pdf.exe

  • Size

    1.6MB

  • Sample

    200624-6bkq8mkdzj

  • MD5

    e5c2661cc7e04e9e4c2085432e8ae062

  • SHA1

    97e9e04ea1a585aeb22fd5765218f535c75b521f

  • SHA256

    1e2fbd7c74b38c43c9ef42fa5d48b8ad50122d2be85ff927de0080d331cb9369

  • SHA512

    5af3fb9b3ed2649ca7511f1e84f4e9695067ea50f1d496461ecd8f985d593863c9fade35be0254be5f4c11b4aecaba0326247c8bffff7317b49a35633d6f5d6c

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    loginwebs2019@yandex.com
  • Password:
    stanbest123

Targets

    • Target

      Document.pdf.exe

    • Size

      1.6MB

    • MD5

      e5c2661cc7e04e9e4c2085432e8ae062

    • SHA1

      97e9e04ea1a585aeb22fd5765218f535c75b521f

    • SHA256

      1e2fbd7c74b38c43c9ef42fa5d48b8ad50122d2be85ff927de0080d331cb9369

    • SHA512

      5af3fb9b3ed2649ca7511f1e84f4e9695067ea50f1d496461ecd8f985d593863c9fade35be0254be5f4c11b4aecaba0326247c8bffff7317b49a35633d6f5d6c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks