General

  • Target

    ADOC RFQ-WCMS-18097255.exe

  • Size

    980KB

  • Sample

    221209-l3ydcsch62

  • MD5

    856317033475c7932f8cbf88ec2b7ef8

  • SHA1

    6b24fa54a990477bde13f64144d5d5a1187c40b9

  • SHA256

    15700616b67e3ac2d97cfb221762dca3b2b36cc9d3e1cf7ca8737acc9bb4db84

  • SHA512

    58231da8dfb1eec9d94841ef9d5474d64e13f31365d517eecc28f17c71851762a383b8a7837db446e7fb17aaa546d8728ef36e2425683fc07536fa330bc89f6f

  • SSDEEP

    12288:b1fhB01+YyFwG5JKp5ctm1V63em1nHATF+JRS1TWRfg3ZpFL:b1fhC1Jy95JKLf63eDqxIJpF

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    JIRUmBO0

Targets

    • Target

      ADOC RFQ-WCMS-18097255.exe

    • Size

      980KB

    • MD5

      856317033475c7932f8cbf88ec2b7ef8

    • SHA1

      6b24fa54a990477bde13f64144d5d5a1187c40b9

    • SHA256

      15700616b67e3ac2d97cfb221762dca3b2b36cc9d3e1cf7ca8737acc9bb4db84

    • SHA512

      58231da8dfb1eec9d94841ef9d5474d64e13f31365d517eecc28f17c71851762a383b8a7837db446e7fb17aaa546d8728ef36e2425683fc07536fa330bc89f6f

    • SSDEEP

      12288:b1fhB01+YyFwG5JKp5ctm1V63em1nHATF+JRS1TWRfg3ZpFL:b1fhC1Jy95JKLf63eDqxIJpF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v6

Tasks