General

  • Target

    TEMES_2803230115.exe

  • Size

    669KB

  • Sample

    230328-mqtebaae34

  • MD5

    3dea381edd591c0463a39b569e5cd526

  • SHA1

    bcdf58ee28cff5359caff753cc89b0e19f11d961

  • SHA256

    08e4446b0fd0077ff6db7c63d1c78496dfdb0a2eb80b6407e9d63ec4800c6def

  • SHA512

    e4c0562ce01829c21f3c02887c690ecd84e1b68347da49956c59206cd0045f2af7456c6d623a4e9a5e26b2bb5be7d53c34304d049eaef146f2c03d28bc8f4c75

  • SSDEEP

    12288:Rte96xHFU0teCyfeYUCDLk27xn8+oIy47DKWMH29yoNSDw:Pe9AdeCULn1FqW/N

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.navetesilazi.ro
  • Port:
    21
  • Username:
    FTPAdmin@navetesilazi.ro
  • Password:
    sq@s8jK.EAlTz{3EfP%b3kc4@gxAuDMO]-jKJ+CcP&U;d{f4thp)[y_^[!$Y

Targets

    • Target

      TEMES_2803230115.exe

    • Size

      669KB

    • MD5

      3dea381edd591c0463a39b569e5cd526

    • SHA1

      bcdf58ee28cff5359caff753cc89b0e19f11d961

    • SHA256

      08e4446b0fd0077ff6db7c63d1c78496dfdb0a2eb80b6407e9d63ec4800c6def

    • SHA512

      e4c0562ce01829c21f3c02887c690ecd84e1b68347da49956c59206cd0045f2af7456c6d623a4e9a5e26b2bb5be7d53c34304d049eaef146f2c03d28bc8f4c75

    • SSDEEP

      12288:Rte96xHFU0teCyfeYUCDLk27xn8+oIy47DKWMH29yoNSDw:Pe9AdeCULn1FqW/N

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks