General

  • Target

    LC201982732020_pdf.exe

  • Size

    400KB

  • Sample

    200630-lj7pcv2nq2

  • MD5

    09db2d1968f0c9c5705ccec83ab4b077

  • SHA1

    dbeab244ced038ef3ac6a9d7055d3439c62cacd3

  • SHA256

    350a1cceb4f399c5d7515ede00aa6c9dbf6a6d9a4b96ad87f158005d58faf567

  • SHA512

    fee17b4f4bdd074200ed8d3d0d9c7b58ddb820b30b018272bf84c34711da8d98f160f714180295cedeac5293cb62f544a0c2ba89ba77de294be95fc0f530ea3a

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    aqueenu9@yandex.com
  • Password:
    lilkooll1234

Targets

    • Target

      LC201982732020_pdf.exe

    • Size

      400KB

    • MD5

      09db2d1968f0c9c5705ccec83ab4b077

    • SHA1

      dbeab244ced038ef3ac6a9d7055d3439c62cacd3

    • SHA256

      350a1cceb4f399c5d7515ede00aa6c9dbf6a6d9a4b96ad87f158005d58faf567

    • SHA512

      fee17b4f4bdd074200ed8d3d0d9c7b58ddb820b30b018272bf84c34711da8d98f160f714180295cedeac5293cb62f544a0c2ba89ba77de294be95fc0f530ea3a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks