General

  • Target

    8f5e0961804ec2f74f682c5a15e71fa4f28c57ca5a0de30f96592bc0970438bd

  • Size

    2.6MB

  • Sample

    221130-wjxylafb2v

  • MD5

    253d4a12c462eec79e0d37f61da950a8

  • SHA1

    3d0612dc7099303cb4969b154cd341f43f2d6ea1

  • SHA256

    8f5e0961804ec2f74f682c5a15e71fa4f28c57ca5a0de30f96592bc0970438bd

  • SHA512

    7a736c3022a38b486a39baaa33c03856e87fd7d96491f7dad85651b44297ca472e436580532c73c771534a4d9e56d4b94e573e4189bd2adc3253d5006e6644c0

  • SSDEEP

    49152:KQkrHtOkGexUbnB8AFQ+pT4qkT39i7pr6moeEH5+4E9lZOHPg92js6KS+z7xBA9W:UJRc/8AP9SpmLFGC

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mediszintech.com
  • Port:
    587
  • Username:
    diagnosztika@mediszintech.com
  • Password:
    NZhKyiu%5

Targets

    • Target

      8f5e0961804ec2f74f682c5a15e71fa4f28c57ca5a0de30f96592bc0970438bd

    • Size

      2.6MB

    • MD5

      253d4a12c462eec79e0d37f61da950a8

    • SHA1

      3d0612dc7099303cb4969b154cd341f43f2d6ea1

    • SHA256

      8f5e0961804ec2f74f682c5a15e71fa4f28c57ca5a0de30f96592bc0970438bd

    • SHA512

      7a736c3022a38b486a39baaa33c03856e87fd7d96491f7dad85651b44297ca472e436580532c73c771534a4d9e56d4b94e573e4189bd2adc3253d5006e6644c0

    • SSDEEP

      49152:KQkrHtOkGexUbnB8AFQ+pT4qkT39i7pr6moeEH5+4E9lZOHPg92js6KS+z7xBA9W:UJRc/8AP9SpmLFGC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks