General

  • Target

    Ro5.exe

  • Size

    519KB

  • Sample

    211019-zbmz7sgdb5

  • MD5

    34442cce45a4466045fe1748ec4b652b

  • SHA1

    74eb4fca763ed077169795e1a9d20a8d5d697e19

  • SHA256

    bd17aef5a6e188bd70166012321f6e131a403a6b663df81be05d9f104a4718a7

  • SHA512

    a5f1d55c1c9d0344cf5111a6438a49300c097fb8bf4350495d5c2795c6a547799fe5c5660af7b3f8e41d7aa77f255457ae29cfb9e3b0d7b03f989ac11c1ac5d6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.medicare-equipment.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    AllTheBest777

Targets

    • Target

      Ro5.exe

    • Size

      519KB

    • MD5

      34442cce45a4466045fe1748ec4b652b

    • SHA1

      74eb4fca763ed077169795e1a9d20a8d5d697e19

    • SHA256

      bd17aef5a6e188bd70166012321f6e131a403a6b663df81be05d9f104a4718a7

    • SHA512

      a5f1d55c1c9d0344cf5111a6438a49300c097fb8bf4350495d5c2795c6a547799fe5c5660af7b3f8e41d7aa77f255457ae29cfb9e3b0d7b03f989ac11c1ac5d6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks