General
-
Target
2211d19b5e0a4301a76c79e79e79c6a0e3ba5363a2713d23a266d82d4308bc37.exe
-
Size
238KB
-
Sample
240522-bmm8caff87
-
MD5
7904e6bdea1c0af90053b62bbb50064b
-
SHA1
b27c06ae0e105e27897b0b67d59c605408d36387
-
SHA256
2211d19b5e0a4301a76c79e79e79c6a0e3ba5363a2713d23a266d82d4308bc37
-
SHA512
3d283b306393a77bf9a36d65506faf0f7b188abdd1e2f59ef039c406debad1b9846f5eb501083495fbf44bfa3502a20a8f41a9e5d060c61104429b3d38600c24
-
SSDEEP
3072:3Y2Panv3n/vX52K4On93AyrdhgkS4Tue5h9+5SBYr:3Cnv3n/vX52KR1R5hZDuY+E
Behavioral task
behavioral1
Sample
2211d19b5e0a4301a76c79e79e79c6a0e3ba5363a2713d23a266d82d4308bc37.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
2211d19b5e0a4301a76c79e79e79c6a0e3ba5363a2713d23a266d82d4308bc37.exe
Resource
win10v2004-20240508-en
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.erbagelektronik.com - Port:
587 - Username:
[email protected] - Password:
Erbag2024!** - Email To:
[email protected]
Targets
-
-
Target
2211d19b5e0a4301a76c79e79e79c6a0e3ba5363a2713d23a266d82d4308bc37.exe
-
Size
238KB
-
MD5
7904e6bdea1c0af90053b62bbb50064b
-
SHA1
b27c06ae0e105e27897b0b67d59c605408d36387
-
SHA256
2211d19b5e0a4301a76c79e79e79c6a0e3ba5363a2713d23a266d82d4308bc37
-
SHA512
3d283b306393a77bf9a36d65506faf0f7b188abdd1e2f59ef039c406debad1b9846f5eb501083495fbf44bfa3502a20a8f41a9e5d060c61104429b3d38600c24
-
SSDEEP
3072:3Y2Panv3n/vX52K4On93AyrdhgkS4Tue5h9+5SBYr:3Cnv3n/vX52KR1R5hZDuY+E
Score10/10-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-