General

  • Target

    Factura_64553903892.xlam.xlsx

  • Size

    641KB

  • Sample

    231204-vahxmsda88

  • MD5

    364ae23aab13687dc1301dd81a8cb340

  • SHA1

    1008687b5fe1a46ca6fdf99ccf98d7d51bd965a7

  • SHA256

    a7e60f65edbfcc63e2581cf2983a2be6c4781956f95e0163e4fde80d27c6e208

  • SHA512

    e3e279696fdf3c4ed88ba3f82ed22bb1fdace16ee8bd949ba94320f4b29d5a3936e8b4c863577e67d9c8b7e8f98b3a5c566bb3378e32c906e10991902d4521e2

  • SSDEEP

    12288:wsRn+q2f6MnSUfMFohKEnW/Ac9/IprJUwL52Td9nygNIMVmDuB/gjw6Oput/Ys:/R+jf665MF5qW4ySr2ingNxVmrwpputH

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.worlorderbillions.top
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    vqpF.#;cCodu

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Factura_64553903892.xlam.xlsx

    • Size

      641KB

    • MD5

      364ae23aab13687dc1301dd81a8cb340

    • SHA1

      1008687b5fe1a46ca6fdf99ccf98d7d51bd965a7

    • SHA256

      a7e60f65edbfcc63e2581cf2983a2be6c4781956f95e0163e4fde80d27c6e208

    • SHA512

      e3e279696fdf3c4ed88ba3f82ed22bb1fdace16ee8bd949ba94320f4b29d5a3936e8b4c863577e67d9c8b7e8f98b3a5c566bb3378e32c906e10991902d4521e2

    • SSDEEP

      12288:wsRn+q2f6MnSUfMFohKEnW/Ac9/IprJUwL52Td9nygNIMVmDuB/gjw6Oput/Ys:/R+jf665MF5qW4ySr2ingNxVmrwpputH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks