General

  • Target

    d63fba06762403bbb8e5960cc88dbc040a72bbc8193257d6f0c98f0b9506e7ca

  • Size

    918KB

  • Sample

    240630-bwcg7svflm

  • MD5

    9d2db88a4545106e4eb473b29245689d

  • SHA1

    e495f0e9cfb5566b9f75ae8d9a7d9a65eddcd059

  • SHA256

    d63fba06762403bbb8e5960cc88dbc040a72bbc8193257d6f0c98f0b9506e7ca

  • SHA512

    40710dc46f012c001667ee5f40cdc5e1480cf5651685fbb7445b0ee0f59770e8ccb56e42060322e04b44bcb98b52dd698e1a0fee36b6e0ff2466b01df2a4af3a

  • SSDEEP

    24576:Gur9gkEPGcHHX1OSr/cdzztAPxYAeAzp3RyZQTTqjLSu:hr9gNGKXhrgXtAPHzRR3TGjO

Malware Config

Targets

    • Target

      d63fba06762403bbb8e5960cc88dbc040a72bbc8193257d6f0c98f0b9506e7ca

    • Size

      918KB

    • MD5

      9d2db88a4545106e4eb473b29245689d

    • SHA1

      e495f0e9cfb5566b9f75ae8d9a7d9a65eddcd059

    • SHA256

      d63fba06762403bbb8e5960cc88dbc040a72bbc8193257d6f0c98f0b9506e7ca

    • SHA512

      40710dc46f012c001667ee5f40cdc5e1480cf5651685fbb7445b0ee0f59770e8ccb56e42060322e04b44bcb98b52dd698e1a0fee36b6e0ff2466b01df2a4af3a

    • SSDEEP

      24576:Gur9gkEPGcHHX1OSr/cdzztAPxYAeAzp3RyZQTTqjLSu:hr9gNGKXhrgXtAPHzRR3TGjO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks