General

  • Target

    eb000e1dcd32b865b9ab28720b05953e630f8602faea420f2a60676745479a9b

  • Size

    419KB

  • Sample

    231212-csxveadcgp

  • MD5

    748587ad382b73ec3619f951b9c0f520

  • SHA1

    1867110007560593e22f2a45d354c35099dcdd74

  • SHA256

    eb000e1dcd32b865b9ab28720b05953e630f8602faea420f2a60676745479a9b

  • SHA512

    41715aa653807cdf099fb6f999ea5eb36b77a203502e3ff708620696a84f2c9bf14b27e16368c1122d1718cca6fdd5b39324bbe6f6654c124f535d191e8f252c

  • SSDEEP

    6144:P8LxBgg2Z/zHvU7RD+0c+7jsZ37cOG4CIrAntf24fP2UPDK1WvXC9MaPBA:w2Z/zHWA0c+3W3ObIrAnVf1LK1Wv3OK

Malware Config

Targets

    • Target

      eb000e1dcd32b865b9ab28720b05953e630f8602faea420f2a60676745479a9b

    • Size

      419KB

    • MD5

      748587ad382b73ec3619f951b9c0f520

    • SHA1

      1867110007560593e22f2a45d354c35099dcdd74

    • SHA256

      eb000e1dcd32b865b9ab28720b05953e630f8602faea420f2a60676745479a9b

    • SHA512

      41715aa653807cdf099fb6f999ea5eb36b77a203502e3ff708620696a84f2c9bf14b27e16368c1122d1718cca6fdd5b39324bbe6f6654c124f535d191e8f252c

    • SSDEEP

      6144:P8LxBgg2Z/zHvU7RD+0c+7jsZ37cOG4CIrAntf24fP2UPDK1WvXC9MaPBA:w2Z/zHWA0c+3W3ObIrAnVf1LK1Wv3OK

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks