General

  • Target

    dubaihmcexe.zip

  • Size

    450KB

  • Sample

    211021-t41twaaee3

  • MD5

    9c756a93701857f989bfca1765c51d2e

  • SHA1

    afae717867a4d0eada40308067c0de6e6917c9ca

  • SHA256

    91b31fed2497bdf12f7749dca711d7d1cd81d337ffdc3732719b4cd39b8841d9

  • SHA512

    e24e6f956236c24fc73e7434514c45b32fcc84217f675d8fdaead0cb38498b3dfad10c0bada24061ddc93ac57395c41af90c6acc44dd3bc790af73da4fd76f47

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.myremediez.com
  • Port:
    587
  • Username:
    help@myremediez.com
  • Password:
    123123456

Targets

    • Target

      6a6450c020fa3f553aa941e737be918d75d69dd930a4c4d5757ddfc1efd066ba.bin

    • Size

      592KB

    • MD5

      88bd3ddede5da19e878746dbd2d184b9

    • SHA1

      c3976bfb7db0fc4e403e88f5ad5c39dd29bb7512

    • SHA256

      6a6450c020fa3f553aa941e737be918d75d69dd930a4c4d5757ddfc1efd066ba

    • SHA512

      f6af97a52f6f9c79d7919188897ec363ad517707a24deb3f489e4f72f7d1e31843844d9242530aeaf40da094405339ea37f66dcf4adc2d7d2106f54c0fdd8493

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks