General

  • Target

    0093847642020copy_pdf.exe

  • Size

    437KB

  • Sample

    200630-wztjfvbx6x

  • MD5

    e3a86615deaec978525332219ef8079f

  • SHA1

    8781c4b55d8e3e66458f3e3584ebf98821ae1018

  • SHA256

    54bd5cfab1dd37a3b3c905c14768d9f2465e770a69dc0c057c2193c9ceeabed7

  • SHA512

    1bc33eec1c77d6a6e923ab5e67d39214e4ad2202efbc02675a0c2b4491e330d71ddb585f4397c76dc3662e14e84e6b3249a9c8a115087cb5a0ae6503ade0e53f

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    aqueenu9@yandex.com
  • Password:
    lilkooll1234

Targets

    • Target

      0093847642020copy_pdf.exe

    • Size

      437KB

    • MD5

      e3a86615deaec978525332219ef8079f

    • SHA1

      8781c4b55d8e3e66458f3e3584ebf98821ae1018

    • SHA256

      54bd5cfab1dd37a3b3c905c14768d9f2465e770a69dc0c057c2193c9ceeabed7

    • SHA512

      1bc33eec1c77d6a6e923ab5e67d39214e4ad2202efbc02675a0c2b4491e330d71ddb585f4397c76dc3662e14e84e6b3249a9c8a115087cb5a0ae6503ade0e53f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks