General
-
Target
a609b506672dd6a2da8bd25c0ae4d21688c2ed48c1c205366e6a8c3a323e6671.exe
-
Size
1.1MB
-
Sample
240514-b1czjadh5x
-
MD5
63b2c81131687e687e3e7f1c0deb12c8
-
SHA1
2465347106a89ada6ede41f6ee6f89f3979621a0
-
SHA256
a609b506672dd6a2da8bd25c0ae4d21688c2ed48c1c205366e6a8c3a323e6671
-
SHA512
20765196191da86142c415f54f948ab9ec84b2e24d991e81a185d6d5cc3ba77ed6ffa6655e8e927cac73d9ce30b55b1e21565701dbeec91a64fbd9f553cbc3e1
-
SSDEEP
24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHal2gcNWtf8QL4vd5:gh+ZkldoPK8Yal2pWtf7L4/
Static task
static1
Behavioral task
behavioral1
Sample
a609b506672dd6a2da8bd25c0ae4d21688c2ed48c1c205366e6a8c3a323e6671.exe
Resource
win7-20240419-en
Malware Config
Targets
-
-
Target
a609b506672dd6a2da8bd25c0ae4d21688c2ed48c1c205366e6a8c3a323e6671.exe
-
Size
1.1MB
-
MD5
63b2c81131687e687e3e7f1c0deb12c8
-
SHA1
2465347106a89ada6ede41f6ee6f89f3979621a0
-
SHA256
a609b506672dd6a2da8bd25c0ae4d21688c2ed48c1c205366e6a8c3a323e6671
-
SHA512
20765196191da86142c415f54f948ab9ec84b2e24d991e81a185d6d5cc3ba77ed6ffa6655e8e927cac73d9ce30b55b1e21565701dbeec91a64fbd9f553cbc3e1
-
SSDEEP
24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHal2gcNWtf8QL4vd5:gh+ZkldoPK8Yal2pWtf7L4/
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-