General

  • Target

    4eb560d18566bcbe7217f18575bde139dbcf47728b004e76e517b730ada00801

  • Size

    968KB

  • Sample

    221206-hfyh3ace92

  • MD5

    8bbded5e247ca7b9d7c9ba89b5d435d9

  • SHA1

    175d130f5379c03f3dc200468a99fe5cd85f8b83

  • SHA256

    4eb560d18566bcbe7217f18575bde139dbcf47728b004e76e517b730ada00801

  • SHA512

    60d018293d400b1f1c32d5e3e15febf6161c183dec53e8655d9b364802811facea7df68f666f8526fc4c3edf28c32eaba3784f68ec6d303b3879bb6ccf9c71f6

  • SSDEEP

    12288:afsSjW+dJbnYWzRHEGydDMHQdUbLz0Yx1sAx9VAv5DYkA1AdClfXRgaSOvj+Zxf+:YCYEAPqlcAdC/g9OExfXDiMfsBI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.radixnovem.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Radixx@@$2021999

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.radixnovem.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Radixx@@$2021999

Targets

    • Target

      4eb560d18566bcbe7217f18575bde139dbcf47728b004e76e517b730ada00801

    • Size

      968KB

    • MD5

      8bbded5e247ca7b9d7c9ba89b5d435d9

    • SHA1

      175d130f5379c03f3dc200468a99fe5cd85f8b83

    • SHA256

      4eb560d18566bcbe7217f18575bde139dbcf47728b004e76e517b730ada00801

    • SHA512

      60d018293d400b1f1c32d5e3e15febf6161c183dec53e8655d9b364802811facea7df68f666f8526fc4c3edf28c32eaba3784f68ec6d303b3879bb6ccf9c71f6

    • SSDEEP

      12288:afsSjW+dJbnYWzRHEGydDMHQdUbLz0Yx1sAx9VAv5DYkA1AdClfXRgaSOvj+Zxf+:YCYEAPqlcAdC/g9OExfXDiMfsBI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks