General

  • Target

    REV- PI 1696195.exe

  • Size

    386KB

  • Sample

    200712-haqexjw5hn

  • MD5

    098b98588b0faa853692e46398be8f28

  • SHA1

    24cc7fed9be45c81c3d01f49e5951ef04cbfe0f9

  • SHA256

    476da428009c5570ace1ede955e7b11337e173eac8cb987c154e2be24468306f

  • SHA512

    076fc393a4fe0bba02ed0357b5c0e9bcbc8d3e56a089ac9a34e3c7627b8c08577380a7e2acc9316dae20f98b00a2b838775556b1686be0111fae0458823718b9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.usamilitarydept.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qqkgpIN2

Targets

    • Target

      REV- PI 1696195.exe

    • Size

      386KB

    • MD5

      098b98588b0faa853692e46398be8f28

    • SHA1

      24cc7fed9be45c81c3d01f49e5951ef04cbfe0f9

    • SHA256

      476da428009c5570ace1ede955e7b11337e173eac8cb987c154e2be24468306f

    • SHA512

      076fc393a4fe0bba02ed0357b5c0e9bcbc8d3e56a089ac9a34e3c7627b8c08577380a7e2acc9316dae20f98b00a2b838775556b1686be0111fae0458823718b9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks