General

  • Target

    09b9d9827c001738f7360e23edee4f7f4e60cbd8ccaaa9735884f9535f42ed66

  • Size

    452KB

  • Sample

    220630-xkezvaggbr

  • MD5

    6096346e1e2bb82f275e46c4d6df4ef7

  • SHA1

    9df3021b1603d3b553d60decd4c51d6c5a172a4e

  • SHA256

    09b9d9827c001738f7360e23edee4f7f4e60cbd8ccaaa9735884f9535f42ed66

  • SHA512

    38adcd458daff32e41a59af73d332e801ed4e8cdde068e3ed0787b8ef3eb6ebd7010834c2bdc82038a58ee34156d4a6690a48c9b342b0e31ddeb18eeb06054e9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.vitiren.website
  • Port:
    587
  • Username:
    info1@vitiren.website
  • Password:
    paAt]S*Q&lW5-*-/

Targets

    • Target

      09b9d9827c001738f7360e23edee4f7f4e60cbd8ccaaa9735884f9535f42ed66

    • Size

      452KB

    • MD5

      6096346e1e2bb82f275e46c4d6df4ef7

    • SHA1

      9df3021b1603d3b553d60decd4c51d6c5a172a4e

    • SHA256

      09b9d9827c001738f7360e23edee4f7f4e60cbd8ccaaa9735884f9535f42ed66

    • SHA512

      38adcd458daff32e41a59af73d332e801ed4e8cdde068e3ed0787b8ef3eb6ebd7010834c2bdc82038a58ee34156d4a6690a48c9b342b0e31ddeb18eeb06054e9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks