General

  • Target

    REV- PI 1696195.exe

  • Size

    392KB

  • Sample

    200712-nezmpqszv2

  • MD5

    3c0946462f437b2d9b899bc140bfaff1

  • SHA1

    f89981b931c60a201deae175b6515491e5301716

  • SHA256

    8184f5c076e0843551942cca6c5f1dbc72ddb32d1fe9d4b415eccca59651060d

  • SHA512

    8e8a464017fa68594ad473b7117d3ed128d4ea08bfcdab5b394d7dbd220481b0d67cbbc7fb692796c6653a5780917ce0e0b3da57bb3e0c7d752ac8d0c31cfe4d

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.usamilitarydept.com
  • Port:
    587
  • Username:
    leaveboard@usamilitarydept.com
  • Password:
    qqkgpIN2

Targets

    • Target

      REV- PI 1696195.exe

    • Size

      392KB

    • MD5

      3c0946462f437b2d9b899bc140bfaff1

    • SHA1

      f89981b931c60a201deae175b6515491e5301716

    • SHA256

      8184f5c076e0843551942cca6c5f1dbc72ddb32d1fe9d4b415eccca59651060d

    • SHA512

      8e8a464017fa68594ad473b7117d3ed128d4ea08bfcdab5b394d7dbd220481b0d67cbbc7fb692796c6653a5780917ce0e0b3da57bb3e0c7d752ac8d0c31cfe4d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks