General

  • Target

    5a47cf01a76ce023fc06222ba0b2cd70179d5a3f41928b00efafc4ab346eb2c0

  • Size

    728KB

  • Sample

    240426-cr4xbshc3y

  • MD5

    9fd9f4fc37b11c097bf6be0cfe7804d9

  • SHA1

    172a259d7fbe163d67101711bd94990fb2841c93

  • SHA256

    5a47cf01a76ce023fc06222ba0b2cd70179d5a3f41928b00efafc4ab346eb2c0

  • SHA512

    9f759873a2cb357ed72bcae92d9438b485c7760c18819bd8dc02ef0047160ab806e6aae3227449f8166a527c4ad08e22d41145b8d0226f81b6f032e107fadd16

  • SSDEEP

    12288:IWYIPXjxannnHg2wbr9LgY1vvGuoJ+fAnxLkRNwzDNE5KqTIpAIzcS/sZyUtdcMI:IWYIPFannnHg24kY1vu5J+o16KqpIzvS

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.levmiport.com
  • Port:
    587
  • Username:
    tryreport@levmiport.com
  • Password:
    !cIV@yV6
  • Email To:
    tryreport@levmiport.com

Targets

    • Target

      5a47cf01a76ce023fc06222ba0b2cd70179d5a3f41928b00efafc4ab346eb2c0

    • Size

      728KB

    • MD5

      9fd9f4fc37b11c097bf6be0cfe7804d9

    • SHA1

      172a259d7fbe163d67101711bd94990fb2841c93

    • SHA256

      5a47cf01a76ce023fc06222ba0b2cd70179d5a3f41928b00efafc4ab346eb2c0

    • SHA512

      9f759873a2cb357ed72bcae92d9438b485c7760c18819bd8dc02ef0047160ab806e6aae3227449f8166a527c4ad08e22d41145b8d0226f81b6f032e107fadd16

    • SSDEEP

      12288:IWYIPXjxannnHg2wbr9LgY1vvGuoJ+fAnxLkRNwzDNE5KqTIpAIzcS/sZyUtdcMI:IWYIPFannnHg24kY1vu5J+o16KqpIzvS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks