General

  • Target

    RFQ_Section_III_Returnable Bidding Forms - IUS-UWS-SAN -0112.exe

  • Size

    515KB

  • Sample

    200709-j8v166p8n2

  • MD5

    b338d235f56a4e4d560dc5984531d02e

  • SHA1

    a12ce76f69be3397ac2636e3e2b06fd82715bf2e

  • SHA256

    c13a9fe750e9c765f6e9b8d5ac7de574ee533743261bd070c32054cd197bdf41

  • SHA512

    1673aba3e1921f93f9066803143ad32257b5942209040c95ef8b0705a9e2aec7f64f3bd47d5f933f014b128ee51c0b63a2a30c9ec6e5a3e8583913ba89fdd98d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chukwudi123

Targets

    • Target

      RFQ_Section_III_Returnable Bidding Forms - IUS-UWS-SAN -0112.exe

    • Size

      515KB

    • MD5

      b338d235f56a4e4d560dc5984531d02e

    • SHA1

      a12ce76f69be3397ac2636e3e2b06fd82715bf2e

    • SHA256

      c13a9fe750e9c765f6e9b8d5ac7de574ee533743261bd070c32054cd197bdf41

    • SHA512

      1673aba3e1921f93f9066803143ad32257b5942209040c95ef8b0705a9e2aec7f64f3bd47d5f933f014b128ee51c0b63a2a30c9ec6e5a3e8583913ba89fdd98d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks