General

  • Target

    C447F9C891B37B76BC916460ACD1AF4369D5895FA12B95ADBC20B5FD0BD43ACD

  • Size

    671KB

  • Sample

    250103-jv38jayjbn

  • MD5

    5d232f70578e29b9a68e0bad6620f07e

  • SHA1

    75a08f18e3fb15de629ad9fe8415f85311413e6b

  • SHA256

    c447f9c891b37b76bc916460acd1af4369d5895fa12b95adbc20b5fd0bd43acd

  • SHA512

    9c3318327a1c86a5474a1142722c90378c407421db6e6831a382d8a5d935015b1efac422dbbb9b9a7908dce229355087d8aba290039d181f14410a3bd13eaa43

  • SSDEEP

    12288:cYV6MorX7qzuC3QHO9FQVHPF51jgcrNlumIHBP+cWsqXozIzQmwcc:7BXu9HGaVHrNIdHBBxqYzIzvbc

Malware Config

Targets

    • Target

      C447F9C891B37B76BC916460ACD1AF4369D5895FA12B95ADBC20B5FD0BD43ACD

    • Size

      671KB

    • MD5

      5d232f70578e29b9a68e0bad6620f07e

    • SHA1

      75a08f18e3fb15de629ad9fe8415f85311413e6b

    • SHA256

      c447f9c891b37b76bc916460acd1af4369d5895fa12b95adbc20b5fd0bd43acd

    • SHA512

      9c3318327a1c86a5474a1142722c90378c407421db6e6831a382d8a5d935015b1efac422dbbb9b9a7908dce229355087d8aba290039d181f14410a3bd13eaa43

    • SSDEEP

      12288:cYV6MorX7qzuC3QHO9FQVHPF51jgcrNlumIHBP+cWsqXozIzQmwcc:7BXu9HGaVHrNIdHBBxqYzIzvbc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks