General
-
Target
07c587b55d31f915af93c53896bce53e79d91a72609590f37acfa4457315dff4.exe
-
Size
2.3MB
-
Sample
240509-bd7wdshf21
-
MD5
e05072707e8bf8693a2fdbbf09ee5171
-
SHA1
aa419828400cf6b684382a8a0d43d9551bafacb5
-
SHA256
07c587b55d31f915af93c53896bce53e79d91a72609590f37acfa4457315dff4
-
SHA512
1b8db09a65831e7cc6688feab6a1ab45612b28db0be72404ecd77fd67462ea8915742941dc32b65a7cb5bc689f7c18da1d1602a68f50b778da94bfb6d276c945
-
SSDEEP
49152:Figf68sOtnjOXpR4k9lYFHA2tZwLRm8qyt:Fio6Lpl94HdjsRjq
Static task
static1
Behavioral task
behavioral1
Sample
07c587b55d31f915af93c53896bce53e79d91a72609590f37acfa4457315dff4.exe
Resource
win7-20231129-en
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.sturmsgroup.com - Port:
587 - Username:
[email protected] - Password:
y[/wk46uE}y(|Xn[ - Email To:
[email protected]
Extracted
Protocol: smtp- Host:
mail.sturmsgroup.com - Port:
587 - Username:
[email protected] - Password:
y[/wk46uE}y(|Xn[
Targets
-
-
Target
07c587b55d31f915af93c53896bce53e79d91a72609590f37acfa4457315dff4.exe
-
Size
2.3MB
-
MD5
e05072707e8bf8693a2fdbbf09ee5171
-
SHA1
aa419828400cf6b684382a8a0d43d9551bafacb5
-
SHA256
07c587b55d31f915af93c53896bce53e79d91a72609590f37acfa4457315dff4
-
SHA512
1b8db09a65831e7cc6688feab6a1ab45612b28db0be72404ecd77fd67462ea8915742941dc32b65a7cb5bc689f7c18da1d1602a68f50b778da94bfb6d276c945
-
SSDEEP
49152:Figf68sOtnjOXpR4k9lYFHA2tZwLRm8qyt:Fio6Lpl94HdjsRjq
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-