General
-
Target
274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe
-
Size
1.0MB
-
Sample
240419-bhkxesdb8w
-
MD5
0193a0a5847efd51f91bc7b2d4fe8a78
-
SHA1
a328221484cc2d9d153d4bed7f1278b7d8bf37cf
-
SHA256
274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe
-
SHA512
06a1467e49ed319f16aa8b0e7469c15d335305016fbc5ba81676625a5add7fe4f62ee563e26c7af7af099d3c4ff6206a8622fd39fc8344a99c144c00b43f6876
-
SSDEEP
24576:dAHnh+eWsN3skA4RV1Hom2KXMmHazaV/F9MaT69H5:8h+ZkldoPK8YazA9MaC
Static task
static1
Behavioral task
behavioral1
Sample
274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe
Resource
win10v2004-20240412-en
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.elquijotebanquetes.com - Port:
21 - Username:
[email protected] - Password:
-GN,s*KH{VEhPmo)+f
Targets
-
-
Target
274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe
-
Size
1.0MB
-
MD5
0193a0a5847efd51f91bc7b2d4fe8a78
-
SHA1
a328221484cc2d9d153d4bed7f1278b7d8bf37cf
-
SHA256
274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe
-
SHA512
06a1467e49ed319f16aa8b0e7469c15d335305016fbc5ba81676625a5add7fe4f62ee563e26c7af7af099d3c4ff6206a8622fd39fc8344a99c144c00b43f6876
-
SSDEEP
24576:dAHnh+eWsN3skA4RV1Hom2KXMmHazaV/F9MaT69H5:8h+ZkldoPK8YazA9MaC
Score10/10-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-