General
-
Target
406a95c63d5761ed857b11e2849b913a44cfbcd8aa8f56f40e2f9121d1c789fb.exe
-
Size
89KB
-
Sample
240509-btgzxaag2x
-
MD5
aee13dc2462d2e635023dbac575b6134
-
SHA1
569deb74a86fe717c17067089012d5ec577d06ae
-
SHA256
406a95c63d5761ed857b11e2849b913a44cfbcd8aa8f56f40e2f9121d1c789fb
-
SHA512
b398555a6fcd60033391c4489fa87f38080f8bdc35c93a526403d4a922118626343a88967ede5104ef9c73269ded93335461a74309179e679519947df0cb29ef
-
SSDEEP
1536:8yEsqd/sl6nMMcRhVTp475tLInd5qkSxg0Jri82Q3L8WNOOUn6LsIh1tQeF6:PEjd2McHV1StLoKDxTsn64INQeF6
Behavioral task
behavioral1
Sample
406a95c63d5761ed857b11e2849b913a44cfbcd8aa8f56f40e2f9121d1c789fb.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
406a95c63d5761ed857b11e2849b913a44cfbcd8aa8f56f40e2f9121d1c789fb.exe
Resource
win10v2004-20240426-en
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
gator3220.hostgator.com - Port:
587 - Username:
[email protected] - Password:
OBC#75@tsGreenPass@5974a - Email To:
[email protected]
Targets
-
-
Target
406a95c63d5761ed857b11e2849b913a44cfbcd8aa8f56f40e2f9121d1c789fb.exe
-
Size
89KB
-
MD5
aee13dc2462d2e635023dbac575b6134
-
SHA1
569deb74a86fe717c17067089012d5ec577d06ae
-
SHA256
406a95c63d5761ed857b11e2849b913a44cfbcd8aa8f56f40e2f9121d1c789fb
-
SHA512
b398555a6fcd60033391c4489fa87f38080f8bdc35c93a526403d4a922118626343a88967ede5104ef9c73269ded93335461a74309179e679519947df0cb29ef
-
SSDEEP
1536:8yEsqd/sl6nMMcRhVTp475tLInd5qkSxg0Jri82Q3L8WNOOUn6LsIh1tQeF6:PEjd2McHV1StLoKDxTsn64INQeF6
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1
-
PureLog Stealer payload
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-