General

  • Target

    Facturacion_03_12_23_wa9937929.xlam.xlsx

  • Size

    606KB

  • Sample

    231206-rhvdvsfb63

  • MD5

    ad18e4d411b1d68caae7d34fbabbefe4

  • SHA1

    6a76035b902cf56ef4d46993fa34a43d7206e5a6

  • SHA256

    e8fc92815af50444d129d42baa98678741491e7cf9f264d76c6b1970ac3e8861

  • SHA512

    3a2196ec35db7ac326793fbc8f0f4fae70a4403cdb50d0812555d3582dc61b1369c4662d6930802eb8bb01186800f86065c8a9173f4cad939f135f82e43cd0f0

  • SSDEEP

    12288:tJZqr54ambSjitiO0q4G+PMA6EoN8TTGXn16yPlWRYf31g7U:D5Xf0hG5A6XV316Qf6U

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Facturacion_03_12_23_wa9937929.xlam.xlsx

    • Size

      606KB

    • MD5

      ad18e4d411b1d68caae7d34fbabbefe4

    • SHA1

      6a76035b902cf56ef4d46993fa34a43d7206e5a6

    • SHA256

      e8fc92815af50444d129d42baa98678741491e7cf9f264d76c6b1970ac3e8861

    • SHA512

      3a2196ec35db7ac326793fbc8f0f4fae70a4403cdb50d0812555d3582dc61b1369c4662d6930802eb8bb01186800f86065c8a9173f4cad939f135f82e43cd0f0

    • SSDEEP

      12288:tJZqr54ambSjitiO0q4G+PMA6EoN8TTGXn16yPlWRYf31g7U:D5Xf0hG5A6XV316Qf6U

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks