General

  • Target

    REV- PI 1696195.exe

  • Size

    314KB

  • Sample

    200713-mh7vj8mqqa

  • MD5

    9c07ba9ceaf6aed08e629b371a12bab0

  • SHA1

    41caa9c09ad1a264cfc153155366ec3e79bf7f49

  • SHA256

    7ec1cc4defdaf07771550b26856d416039f766284822bf91aa2c692df7b7204b

  • SHA512

    edb2e5b28a2c3fd8aa5e1857e1c6f7b5036a185b1648bbe8d4833041d53b63de5312849d8855ed10f2447a9a550fcf9536076169ce181ad23e30d92971a7cb47

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.usamilitarydept.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qqkgpIN2

Targets

    • Target

      REV- PI 1696195.exe

    • Size

      314KB

    • MD5

      9c07ba9ceaf6aed08e629b371a12bab0

    • SHA1

      41caa9c09ad1a264cfc153155366ec3e79bf7f49

    • SHA256

      7ec1cc4defdaf07771550b26856d416039f766284822bf91aa2c692df7b7204b

    • SHA512

      edb2e5b28a2c3fd8aa5e1857e1c6f7b5036a185b1648bbe8d4833041d53b63de5312849d8855ed10f2447a9a550fcf9536076169ce181ad23e30d92971a7cb47

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks