General

  • Target

    Orden T7405.xla.xlsx

  • Size

    391KB

  • Sample

    231202-t3p1zsdh9t

  • MD5

    c198b379975c143eefceef1d79a20e17

  • SHA1

    779ec72a2e929c5ba0f1b6db8922453c76177e38

  • SHA256

    14b2a0a27bc9c98e606495cf2d612db931d125983262b780e30d6f48e4d59b50

  • SHA512

    20224151e72415d17e47507a417fb8898d9b5e70a6749ce7e5fbe72e3f6b5cea6caee0eb1125ad327c8028fea7cf8722306171c376c53ca4bdd23f6fbab14ef8

  • SSDEEP

    6144:Fn1m9kdbzPpeZl8b++UXKefrBCPP9UeybHvwsJxHMMj2GGuNla20kUVLR/:FOevhS5KSoPmeyTIsJxHlbCV

Malware Config

Targets

    • Target

      Orden T7405.xla.xlsx

    • Size

      391KB

    • MD5

      c198b379975c143eefceef1d79a20e17

    • SHA1

      779ec72a2e929c5ba0f1b6db8922453c76177e38

    • SHA256

      14b2a0a27bc9c98e606495cf2d612db931d125983262b780e30d6f48e4d59b50

    • SHA512

      20224151e72415d17e47507a417fb8898d9b5e70a6749ce7e5fbe72e3f6b5cea6caee0eb1125ad327c8028fea7cf8722306171c376c53ca4bdd23f6fbab14ef8

    • SSDEEP

      6144:Fn1m9kdbzPpeZl8b++UXKefrBCPP9UeybHvwsJxHMMj2GGuNla20kUVLR/:FOevhS5KSoPmeyTIsJxHlbCV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks