Analysis

  • max time kernel
    126s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-04-2021 06:09

General

  • Target

    AL JUNEIDI LIST.xlsx

  • Size

    2.4MB

  • MD5

    60540d14ce3fad98f702136cd2a4c28b

  • SHA1

    86da698cf83d97aae2c778d772998b61192a72e4

  • SHA256

    23747e944ff608bffb823f5282f7214e932dd24897aef0c7618c7b7741d61304

  • SHA512

    a1007f161432ca1d4c3b39fb920c6699e2ecc076d843bc35a01bd9345964b0fd853c046638a6aef461d6f6796642285a3f0628cc309e39f0ee0ee925b2529536

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    armyscheme3@yandex.com
  • Password:
    browse9ja

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\AL JUNEIDI LIST.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2004
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Public\regasm.exe
      "C:\Users\Public\regasm.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VKAeWEikAShZpp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF1ED.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1600
      • C:\Users\Public\regasm.exe
        "C:\Users\Public\regasm.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1976

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF1ED.tmp
    MD5

    f83721f0c1a374d8ca35922f0c81f09c

    SHA1

    35e82915c171464c31d151991a197b03f04c4b52

    SHA256

    d2b745ad95549e74e3ae348de7aedf41426cf89d96bda482fea2d37352eb24f6

    SHA512

    a7c1477d474c2e303ad3d0d43e16309917f1803f9977c7a8efa5a92cf2f2506a203a81b2f39aa03f6bccef37017b2806f28f2584bbcb7aafa38ee93ecf732b53

  • C:\Users\Public\regasm.exe
    MD5

    01158bfc4ce6cb2c5a3cdbf661f13f8b

    SHA1

    4d18044e5cfa5ebb9b397dd742648db870b1f32a

    SHA256

    4ee443331bdebfdfffa8f7fe75c1434504a900dc792561390f27c3f9f0c8bc09

    SHA512

    d07d372e5399fdf8d95117d7d8f33cf3afd75abdc8c7bf812eecb18f73ac25d30e599af11403b9621072435c18db812a1ea0577792345bbf9c9381d0a213b98e

  • C:\Users\Public\regasm.exe
    MD5

    01158bfc4ce6cb2c5a3cdbf661f13f8b

    SHA1

    4d18044e5cfa5ebb9b397dd742648db870b1f32a

    SHA256

    4ee443331bdebfdfffa8f7fe75c1434504a900dc792561390f27c3f9f0c8bc09

    SHA512

    d07d372e5399fdf8d95117d7d8f33cf3afd75abdc8c7bf812eecb18f73ac25d30e599af11403b9621072435c18db812a1ea0577792345bbf9c9381d0a213b98e

  • C:\Users\Public\regasm.exe
    MD5

    01158bfc4ce6cb2c5a3cdbf661f13f8b

    SHA1

    4d18044e5cfa5ebb9b397dd742648db870b1f32a

    SHA256

    4ee443331bdebfdfffa8f7fe75c1434504a900dc792561390f27c3f9f0c8bc09

    SHA512

    d07d372e5399fdf8d95117d7d8f33cf3afd75abdc8c7bf812eecb18f73ac25d30e599af11403b9621072435c18db812a1ea0577792345bbf9c9381d0a213b98e

  • \Users\Public\regasm.exe
    MD5

    01158bfc4ce6cb2c5a3cdbf661f13f8b

    SHA1

    4d18044e5cfa5ebb9b397dd742648db870b1f32a

    SHA256

    4ee443331bdebfdfffa8f7fe75c1434504a900dc792561390f27c3f9f0c8bc09

    SHA512

    d07d372e5399fdf8d95117d7d8f33cf3afd75abdc8c7bf812eecb18f73ac25d30e599af11403b9621072435c18db812a1ea0577792345bbf9c9381d0a213b98e

  • memory/1068-8-0x0000000000000000-mapping.dmp
  • memory/1068-15-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB

  • memory/1068-19-0x0000000005CA0000-0x0000000005CDB000-memory.dmp
    Filesize

    236KB

  • memory/1068-18-0x0000000005060000-0x00000000050D4000-memory.dmp
    Filesize

    464KB

  • memory/1068-11-0x000000006C070000-0x000000006C75E000-memory.dmp
    Filesize

    6.9MB

  • memory/1068-17-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1068-13-0x00000000009D0000-0x00000000009D1000-memory.dmp
    Filesize

    4KB

  • memory/1068-16-0x0000000002020000-0x0000000002024000-memory.dmp
    Filesize

    16KB

  • memory/1600-20-0x0000000000000000-mapping.dmp
  • memory/1776-6-0x000007FEF5D50000-0x000007FEF5FCA000-memory.dmp
    Filesize

    2.5MB

  • memory/1976-25-0x000000006C070000-0x000000006C75E000-memory.dmp
    Filesize

    6.9MB

  • memory/1976-28-0x0000000004A20000-0x0000000004A21000-memory.dmp
    Filesize

    4KB

  • memory/1976-26-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1976-22-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1976-23-0x00000000004375DE-mapping.dmp
  • memory/1984-5-0x0000000075EA1000-0x0000000075EA3000-memory.dmp
    Filesize

    8KB

  • memory/2004-12-0x0000000005F10000-0x0000000005F12000-memory.dmp
    Filesize

    8KB

  • memory/2004-3-0x0000000070FA1000-0x0000000070FA3000-memory.dmp
    Filesize

    8KB

  • memory/2004-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2004-2-0x000000002F721000-0x000000002F724000-memory.dmp
    Filesize

    12KB