General
-
Target
fb2c13a859a91c5dad1f8a9632d5989356153caef6bac8e684933ac979071d04.exe
-
Size
2.7MB
-
Sample
240515-chlpdscf42
-
MD5
e11acfeb4c5abd3107db3ec3f444aa68
-
SHA1
9ae203f30e57491e7b40be60c4fd92845c4e8903
-
SHA256
fb2c13a859a91c5dad1f8a9632d5989356153caef6bac8e684933ac979071d04
-
SHA512
6d494a39736c1566847c4745e8874759eb78201a385633122c69e1b1f652865165bc0e10d6a4867e598f086e8895a20fdfe0e2a8b4e2961d805dc4df9f93bd13
-
SSDEEP
49152:t0VfAsnOwpwAD8LC6tjPIE0btjchR8whX7eJFHh17TxlnPRLdWPCNx2p:mVfAsOwpwHCWEzjiUJlnPJdWqNx
Static task
static1
Behavioral task
behavioral1
Sample
fb2c13a859a91c5dad1f8a9632d5989356153caef6bac8e684933ac979071d04.exe
Resource
win7-20240419-en
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.apexrnun.com - Port:
587 - Username:
[email protected] - Password:
CCu5Z?WuH+bS4hsz - Email To:
[email protected]
Extracted
Protocol: smtp- Host:
mail.apexrnun.com - Port:
587 - Username:
[email protected] - Password:
CCu5Z?WuH+bS4hsz
Targets
-
-
Target
fb2c13a859a91c5dad1f8a9632d5989356153caef6bac8e684933ac979071d04.exe
-
Size
2.7MB
-
MD5
e11acfeb4c5abd3107db3ec3f444aa68
-
SHA1
9ae203f30e57491e7b40be60c4fd92845c4e8903
-
SHA256
fb2c13a859a91c5dad1f8a9632d5989356153caef6bac8e684933ac979071d04
-
SHA512
6d494a39736c1566847c4745e8874759eb78201a385633122c69e1b1f652865165bc0e10d6a4867e598f086e8895a20fdfe0e2a8b4e2961d805dc4df9f93bd13
-
SSDEEP
49152:t0VfAsnOwpwAD8LC6tjPIE0btjchR8whX7eJFHh17TxlnPRLdWPCNx2p:mVfAsOwpwHCWEzjiUJlnPJdWqNx
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
-
Detects executables packed with SmartAssembly
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-