General
-
Target
b53dc88d2a7425619f2619059289bce930a6120efa446a925a1c4fa40f046c56.7z
-
Size
576KB
-
Sample
240516-b46q1sfa43
-
MD5
3f0c6f097a96574f0c95a506eccfd6b8
-
SHA1
dd1d574715ac69ad302c771c3c8cb38bf8caa370
-
SHA256
b53dc88d2a7425619f2619059289bce930a6120efa446a925a1c4fa40f046c56
-
SHA512
e6076885e48935f2ef1300b83407955ac5cd25289dabdda0efb2b54dfb8440aea69e7428893801aa3e8a6bd4c224da60929730946b67c9545122092cbb3a436e
-
SSDEEP
12288:z3b1n/j02vka1H+e8/yM2okVGHORYJZCYxfr82G32eXNI4Y2QxaEunD4Z:/1IkHWNkEH1CYxD8LBXNqxaEunD2
Static task
static1
Behavioral task
behavioral1
Sample
DHL STATEMENT OF ACCOUNT.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
DHL STATEMENT OF ACCOUNT.exe
Resource
win10v2004-20240508-en
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.marinasands.gr - Port:
587 - Username:
[email protected] - Password:
;lHJ#%M!iBh- - Email To:
[email protected]
Targets
-
-
Target
DHL STATEMENT OF ACCOUNT.exe
-
Size
1.0MB
-
MD5
c54f3b3449c4acd5f2bb25b2f1276a1b
-
SHA1
38315e598c862e19e98f1a1e83f7840911c74fef
-
SHA256
2abc61cc5afd3fdebd60f002c625b1a7c81755f5a9ca5aedd8daa13f6b78b996
-
SHA512
eb3c5d5576280d3ba2a885e6c59ed54c68e3234eddb44000cff76f07efd244e047c7f82eab0080e27746812a476ab7e053c713b660a4920a965dbcd1ada68fe6
-
SSDEEP
24576:CAHnh+eWsN3skA4RV1Hom2KXMmHamSJ93YBZsNEox5:Fh+ZkldoPK8YamSJ1WZhy
Score10/10-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-