General
-
Target
f6e524a0bcc7d66fbb77fac6ec0fd0cd34743c04efdc13f7f39f85b7aab1d48d.exe
-
Size
2.2MB
-
Sample
240326-dk7v3sfc3t
-
MD5
279d6bc5065b1059db35609bfc38e26b
-
SHA1
f864e61eaece05436681fba8e44aa79ffd014674
-
SHA256
f6e524a0bcc7d66fbb77fac6ec0fd0cd34743c04efdc13f7f39f85b7aab1d48d
-
SHA512
b276c2ffec42db753bb39cc79c2d2fc4e7527ed987fc10b38d014ca6bc0533454bc32ff0387dfbe483f2cd9c642bd36370976d4c927694edee1f26b6102527e7
-
SSDEEP
49152:/p1U9pT7QQiouzxrsWvyW4Z+usj2slxBw3n2Ri+bTfEbsRtfX:/bCgjouNrsW6nZ+lvlHw3/FoD
Static task
static1
Behavioral task
behavioral1
Sample
f6e524a0bcc7d66fbb77fac6ec0fd0cd34743c04efdc13f7f39f85b7aab1d48d.exe
Resource
win7-20240221-en
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.apexrnun.com - Port:
587 - Username:
[email protected] - Password:
CCu5Z?WuH+bS4hsz - Email To:
[email protected]
Extracted
Protocol: smtp- Host:
mail.apexrnun.com - Port:
587 - Username:
[email protected] - Password:
CCu5Z?WuH+bS4hsz
Targets
-
-
Target
f6e524a0bcc7d66fbb77fac6ec0fd0cd34743c04efdc13f7f39f85b7aab1d48d.exe
-
Size
2.2MB
-
MD5
279d6bc5065b1059db35609bfc38e26b
-
SHA1
f864e61eaece05436681fba8e44aa79ffd014674
-
SHA256
f6e524a0bcc7d66fbb77fac6ec0fd0cd34743c04efdc13f7f39f85b7aab1d48d
-
SHA512
b276c2ffec42db753bb39cc79c2d2fc4e7527ed987fc10b38d014ca6bc0533454bc32ff0387dfbe483f2cd9c642bd36370976d4c927694edee1f26b6102527e7
-
SSDEEP
49152:/p1U9pT7QQiouzxrsWvyW4Z+usj2slxBw3n2Ri+bTfEbsRtfX:/bCgjouNrsW6nZ+lvlHw3/FoD
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-