General

  • Target

    2bdd9634f525e88efcb093031698f749e6117f7b32e2a18e1271ad5e94b22022

  • Size

    463KB

  • Sample

    220520-3lk55scacm

  • MD5

    cc5b1c09157600eb36114425e50e6c06

  • SHA1

    edf77e0a1caafb464257c85abf822a608d924fa2

  • SHA256

    2bdd9634f525e88efcb093031698f749e6117f7b32e2a18e1271ad5e94b22022

  • SHA512

    a58de0b0e57aa4abb8523877619062ba256f69ea21da3788d1eb02be6425ea6ec27e32541ee62d3d477e7ba9c01b6f8f3be745eeaaf70aa48f437f43051c4872

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.magicpharma.pt
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Mc@1234

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.magicpharma.pt
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Mc@1234

Targets

    • Target

      2bdd9634f525e88efcb093031698f749e6117f7b32e2a18e1271ad5e94b22022

    • Size

      463KB

    • MD5

      cc5b1c09157600eb36114425e50e6c06

    • SHA1

      edf77e0a1caafb464257c85abf822a608d924fa2

    • SHA256

      2bdd9634f525e88efcb093031698f749e6117f7b32e2a18e1271ad5e94b22022

    • SHA512

      a58de0b0e57aa4abb8523877619062ba256f69ea21da3788d1eb02be6425ea6ec27e32541ee62d3d477e7ba9c01b6f8f3be745eeaaf70aa48f437f43051c4872

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks