Analysis

  • max time kernel
    155s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-04-2021 13:20

General

  • Target

    35,276.70 SWIFT.xlsx

  • Size

    469KB

  • MD5

    72b12d5672ca2a2d758554548401568a

  • SHA1

    bd81a200472e6ccc14e1ed8e2282f3bc32ae9d29

  • SHA256

    e3df51fb381739343abac1afe4fecc7c748227b1d7f935ab8b37486d4dabc12c

  • SHA512

    934ea2b8554c6b1cf241ea42b62f416f3b8ee9e5ae6007ff9e96f22f37a6ad85ddb92110cd27adbce7e053940af7d2b4c61cd79a7a8e57e9dd538f158ab380b1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    razilogs@razilogs.com
  • Password:
    FUCKYOU3116

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\35,276.70 SWIFT.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1872
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    06fd0b6bc3e7b7c845aeafc74e2c019d

    SHA1

    1243f21c4001903765a08f7bfd4a7eee4fb0e0bb

    SHA256

    56ee229433098f5a7d7dc066e4a66ddfc45f2af20188a9e9fab38a059ccce045

    SHA512

    d255d9b2a9522f4c86479a6b87777c06b145ba2f23f081fbfeeb839d076b35d1d4f2e5fb591369ecd16681a03fbac52f05fba2db3174a2797344869f720189aa

  • C:\Users\Public\vbc.exe
    MD5

    06fd0b6bc3e7b7c845aeafc74e2c019d

    SHA1

    1243f21c4001903765a08f7bfd4a7eee4fb0e0bb

    SHA256

    56ee229433098f5a7d7dc066e4a66ddfc45f2af20188a9e9fab38a059ccce045

    SHA512

    d255d9b2a9522f4c86479a6b87777c06b145ba2f23f081fbfeeb839d076b35d1d4f2e5fb591369ecd16681a03fbac52f05fba2db3174a2797344869f720189aa

  • C:\Users\Public\vbc.exe
    MD5

    06fd0b6bc3e7b7c845aeafc74e2c019d

    SHA1

    1243f21c4001903765a08f7bfd4a7eee4fb0e0bb

    SHA256

    56ee229433098f5a7d7dc066e4a66ddfc45f2af20188a9e9fab38a059ccce045

    SHA512

    d255d9b2a9522f4c86479a6b87777c06b145ba2f23f081fbfeeb839d076b35d1d4f2e5fb591369ecd16681a03fbac52f05fba2db3174a2797344869f720189aa

  • \Users\Public\vbc.exe
    MD5

    06fd0b6bc3e7b7c845aeafc74e2c019d

    SHA1

    1243f21c4001903765a08f7bfd4a7eee4fb0e0bb

    SHA256

    56ee229433098f5a7d7dc066e4a66ddfc45f2af20188a9e9fab38a059ccce045

    SHA512

    d255d9b2a9522f4c86479a6b87777c06b145ba2f23f081fbfeeb839d076b35d1d4f2e5fb591369ecd16681a03fbac52f05fba2db3174a2797344869f720189aa

  • memory/1116-72-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1116-71-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/1116-75-0x0000000002080000-0x00000000020BC000-memory.dmp
    Filesize

    240KB

  • memory/1116-74-0x0000000005070000-0x00000000050E7000-memory.dmp
    Filesize

    476KB

  • memory/1116-68-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/1116-70-0x00000000008E0000-0x00000000008E9000-memory.dmp
    Filesize

    36KB

  • memory/1116-65-0x0000000000000000-mapping.dmp
  • memory/1668-77-0x000000000043760E-mapping.dmp
  • memory/1668-76-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1668-79-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1668-81-0x0000000004B70000-0x0000000004B71000-memory.dmp
    Filesize

    4KB

  • memory/1872-60-0x000000002FE21000-0x000000002FE24000-memory.dmp
    Filesize

    12KB

  • memory/1872-73-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1872-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1872-61-0x0000000071081000-0x0000000071083000-memory.dmp
    Filesize

    8KB

  • memory/1964-63-0x0000000075631000-0x0000000075633000-memory.dmp
    Filesize

    8KB