General

  • Target

    871aba5cef884e6cb532f1023c47f2e6fdf894bffb7d171e13781ce7957b8ab0

  • Size

    1.4MB

  • Sample

    230206-rhx5rahe7s

  • MD5

    65edcfa090755e408992785778955dce

  • SHA1

    6eff23db579671e283798e729a9b57614612b6d9

  • SHA256

    871aba5cef884e6cb532f1023c47f2e6fdf894bffb7d171e13781ce7957b8ab0

  • SHA512

    f8325f5a27318da052d81a67f1b1f552dc1932577ef932e273c7ae61974e595881f305721fe92fedcaf32190ef28c7a90520303c4410e1f0d44701b6b861a837

  • SSDEEP

    24576:eSUqKIqZHzOdysVKr+nXF1CutCtbDpKYxOBvwaWGAOpYyovkirp:cpHzOdysVKrG1KpKYxn60Mi

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.clipjoint.co.nz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    melandloz64

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      871aba5cef884e6cb532f1023c47f2e6fdf894bffb7d171e13781ce7957b8ab0

    • Size

      1.4MB

    • MD5

      65edcfa090755e408992785778955dce

    • SHA1

      6eff23db579671e283798e729a9b57614612b6d9

    • SHA256

      871aba5cef884e6cb532f1023c47f2e6fdf894bffb7d171e13781ce7957b8ab0

    • SHA512

      f8325f5a27318da052d81a67f1b1f552dc1932577ef932e273c7ae61974e595881f305721fe92fedcaf32190ef28c7a90520303c4410e1f0d44701b6b861a837

    • SSDEEP

      24576:eSUqKIqZHzOdysVKr+nXF1CutCtbDpKYxOBvwaWGAOpYyovkirp:cpHzOdysVKrG1KpKYxn60Mi

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect rhadamanthys stealer shellcode

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Email Collection

1
T1114

Tasks