General
-
Target
9f90e58343e50ae5c91cf92c7d83482dc0fd227d8c22c60feb2998e32977c23a.exe
-
Size
1.0MB
-
Sample
240523-b9mkbshc9y
-
MD5
cd541afd25a538420d0e90fbf68bcf06
-
SHA1
488d8391b108b55a472544443c0f677c36b4b65e
-
SHA256
9f90e58343e50ae5c91cf92c7d83482dc0fd227d8c22c60feb2998e32977c23a
-
SHA512
f4e7970e68dbd30c9d856244e8df83853db82792eeb85a38be2f104c42aad26365b9a943bf1d6a8681e4e1c89d5f0d45b0c5d738b2b74162795bd866fa8252d4
-
SSDEEP
24576:/AHnh+eWsN3skA4RV1Hom2KXMmHaaudN0RPCfk5:ih+ZkldoPK8Yaa/CC
Static task
static1
Behavioral task
behavioral1
Sample
9f90e58343e50ae5c91cf92c7d83482dc0fd227d8c22c60feb2998e32977c23a.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
9f90e58343e50ae5c91cf92c7d83482dc0fd227d8c22c60feb2998e32977c23a.exe
Resource
win10v2004-20240508-en
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.fosna.net - Port:
21 - Username:
[email protected] - Password:
(=8fPSH$KO_!
Targets
-
-
Target
9f90e58343e50ae5c91cf92c7d83482dc0fd227d8c22c60feb2998e32977c23a.exe
-
Size
1.0MB
-
MD5
cd541afd25a538420d0e90fbf68bcf06
-
SHA1
488d8391b108b55a472544443c0f677c36b4b65e
-
SHA256
9f90e58343e50ae5c91cf92c7d83482dc0fd227d8c22c60feb2998e32977c23a
-
SHA512
f4e7970e68dbd30c9d856244e8df83853db82792eeb85a38be2f104c42aad26365b9a943bf1d6a8681e4e1c89d5f0d45b0c5d738b2b74162795bd866fa8252d4
-
SSDEEP
24576:/AHnh+eWsN3skA4RV1Hom2KXMmHaaudN0RPCfk5:ih+ZkldoPK8Yaa/CC
Score10/10-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-