General

  • Target

    RFQ_Section_III_Returnable Bidding Forms - IUS-UWS-SAN -0112.exe

  • Size

    423KB

  • Sample

    200710-dyck41844s

  • MD5

    0a8e72d74538b44bf4d1ee67a62308aa

  • SHA1

    4b0228c454d315e658861285e4cc86f1068895c3

  • SHA256

    06abd06457f1b61ae6c67920b089115970aaa0fd4d73ebb628eb1806dcbdb24c

  • SHA512

    ccdf7c4c8a327e91b8085e723e78a0e56e23bc287e3c7a3ea92c108196e8eaec4cf71463fe8535cd85571c7146309d8ace57d471768d7fe1a171806dbae41ee7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chukwudi123

Targets

    • Target

      RFQ_Section_III_Returnable Bidding Forms - IUS-UWS-SAN -0112.exe

    • Size

      423KB

    • MD5

      0a8e72d74538b44bf4d1ee67a62308aa

    • SHA1

      4b0228c454d315e658861285e4cc86f1068895c3

    • SHA256

      06abd06457f1b61ae6c67920b089115970aaa0fd4d73ebb628eb1806dcbdb24c

    • SHA512

      ccdf7c4c8a327e91b8085e723e78a0e56e23bc287e3c7a3ea92c108196e8eaec4cf71463fe8535cd85571c7146309d8ace57d471768d7fe1a171806dbae41ee7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks