General

  • Target

    a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438

  • Size

    675KB

  • Sample

    240701-bhxafsvcpp

  • MD5

    15b0f6b1fa5c1fd08bca3385e2be1729

  • SHA1

    72636e70d369b6223280a3481318181306262197

  • SHA256

    a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438

  • SHA512

    d4f549952ba6b590c95f24e2bc2123cc811bfe73904659825362ed1fe45fd37a856b5c17692f5d445ed7e9266d1cfc4f5ee396987f5c85e14c18c3eed84a54ad

  • SSDEEP

    12288:nYV6MorX7qzuC3QHO9FQVHPF51jgc6uXDWT8ScHJENFz2bZcfHe+ej:0BXu9HGaVHUT8rAcufA

Malware Config

Targets

    • Target

      a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438

    • Size

      675KB

    • MD5

      15b0f6b1fa5c1fd08bca3385e2be1729

    • SHA1

      72636e70d369b6223280a3481318181306262197

    • SHA256

      a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438

    • SHA512

      d4f549952ba6b590c95f24e2bc2123cc811bfe73904659825362ed1fe45fd37a856b5c17692f5d445ed7e9266d1cfc4f5ee396987f5c85e14c18c3eed84a54ad

    • SSDEEP

      12288:nYV6MorX7qzuC3QHO9FQVHPF51jgc6uXDWT8ScHJENFz2bZcfHe+ej:0BXu9HGaVHUT8rAcufA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks