General

  • Target

    Zaplata,jpeg.exe

  • Size

    626KB

  • Sample

    231204-k3wn4aab2t

  • MD5

    d938337b29065b1d0a4d4c375ac9b6ac

  • SHA1

    0e439109d66f905b4c0643a4e55806373fc4e1f7

  • SHA256

    743ae15d3849044f1e67fc43b58ad6a701bee9826e90ef6119ab9697835cd88d

  • SHA512

    981390445d955c09df13f33d50a9ee341374cd33991820b33e05d45f20fd227737cf2ba422df6c97fad9b1200638fdb40173ac962d3f0491f87d5f5ac067876a

  • SSDEEP

    12288:eNb45+po2GH2n0XKKx8pq4orY1H73FFIgLKyuJY5hhpNe1ifJlFUw+Huxm:Ka+pJwKKx8pqgb3YgLpvfXFUnHux

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.web4u.cz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sdft5472

Targets

    • Target

      Zaplata,jpeg.exe

    • Size

      626KB

    • MD5

      d938337b29065b1d0a4d4c375ac9b6ac

    • SHA1

      0e439109d66f905b4c0643a4e55806373fc4e1f7

    • SHA256

      743ae15d3849044f1e67fc43b58ad6a701bee9826e90ef6119ab9697835cd88d

    • SHA512

      981390445d955c09df13f33d50a9ee341374cd33991820b33e05d45f20fd227737cf2ba422df6c97fad9b1200638fdb40173ac962d3f0491f87d5f5ac067876a

    • SSDEEP

      12288:eNb45+po2GH2n0XKKx8pq4orY1H73FFIgLKyuJY5hhpNe1ifJlFUw+Huxm:Ka+pJwKKx8pqgb3YgLpvfXFUnHux

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks