Resubmissions

03-10-2022 07:36

221003-jfm8rsdea8 10

03-10-2022 06:00

221003-gqqqjacafp 10

Analysis

  • max time kernel
    97s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 07:36

General

  • Target

    Shipping Advice Copy.xlsx

  • Size

    212KB

  • MD5

    f8084ed9739b92cddbfe398479d986fc

  • SHA1

    2d061133057b8a6087713b9a0e5d99d1068056f3

  • SHA256

    aea151288c31ea594e45b7cd6a3a060a7177cf095e29ae46837cbefa53a49ac0

  • SHA512

    9b29bf093846f421cf92d9d142f21a1cc42add1e22e3dbb686861bb1ca36d9cff308dd1dca76c87bbbe8e25810f5cae6783bdc389ead5b68d69b5c70c0f0d7b4

  • SSDEEP

    3072:jNUeGeep8h6FuLmK3aGH/7zbBOnYndd06XwB2eEnSK13U9UniKcUvBUvyzKwhp0W:KempoAGAYnj09BnEnSKU8iV+VzK207u

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eyeshop.co.za
  • Port:
    587
  • Username:
    reynoridge@eyeshop.co.za
  • Password:
    eyeS@p0

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eyeshop.co.za
  • Port:
    587
  • Username:
    reynoridge@eyeshop.co.za
  • Password:
    eyeS@p0
  • Email To:
    xqalloys@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Shipping Advice Copy.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1536
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Users\Public\vbc.exe
        "{path}"
        3⤵
        • Executes dropped EXE
        PID:1236
      • C:\Users\Public\vbc.exe
        "{path}"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    523KB

    MD5

    53b9e0fde66e12f4fed9b8387552e1d2

    SHA1

    bab7a3747119c6a157798bdd1113940d50071cd7

    SHA256

    d2bfb8991bcbbae16022097161db1188c7f3ad19bdebe029fbfe803afad45f63

    SHA512

    e42403f031086c39bd1024619a7296260a350537f80aa20e4a136165e20504f6e1aaf375c887dac78325ef21fd1de2dd74507fd95bd4a5b37147672cb1b03ca3

  • C:\Users\Public\vbc.exe
    Filesize

    523KB

    MD5

    53b9e0fde66e12f4fed9b8387552e1d2

    SHA1

    bab7a3747119c6a157798bdd1113940d50071cd7

    SHA256

    d2bfb8991bcbbae16022097161db1188c7f3ad19bdebe029fbfe803afad45f63

    SHA512

    e42403f031086c39bd1024619a7296260a350537f80aa20e4a136165e20504f6e1aaf375c887dac78325ef21fd1de2dd74507fd95bd4a5b37147672cb1b03ca3

  • C:\Users\Public\vbc.exe
    Filesize

    523KB

    MD5

    53b9e0fde66e12f4fed9b8387552e1d2

    SHA1

    bab7a3747119c6a157798bdd1113940d50071cd7

    SHA256

    d2bfb8991bcbbae16022097161db1188c7f3ad19bdebe029fbfe803afad45f63

    SHA512

    e42403f031086c39bd1024619a7296260a350537f80aa20e4a136165e20504f6e1aaf375c887dac78325ef21fd1de2dd74507fd95bd4a5b37147672cb1b03ca3

  • C:\Users\Public\vbc.exe
    Filesize

    523KB

    MD5

    53b9e0fde66e12f4fed9b8387552e1d2

    SHA1

    bab7a3747119c6a157798bdd1113940d50071cd7

    SHA256

    d2bfb8991bcbbae16022097161db1188c7f3ad19bdebe029fbfe803afad45f63

    SHA512

    e42403f031086c39bd1024619a7296260a350537f80aa20e4a136165e20504f6e1aaf375c887dac78325ef21fd1de2dd74507fd95bd4a5b37147672cb1b03ca3

  • \Users\Public\vbc.exe
    Filesize

    523KB

    MD5

    53b9e0fde66e12f4fed9b8387552e1d2

    SHA1

    bab7a3747119c6a157798bdd1113940d50071cd7

    SHA256

    d2bfb8991bcbbae16022097161db1188c7f3ad19bdebe029fbfe803afad45f63

    SHA512

    e42403f031086c39bd1024619a7296260a350537f80aa20e4a136165e20504f6e1aaf375c887dac78325ef21fd1de2dd74507fd95bd4a5b37147672cb1b03ca3

  • memory/432-76-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/432-71-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/432-77-0x0000000000435D2E-mapping.dmp
  • memory/432-80-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/432-75-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/432-74-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/432-72-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/432-82-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/580-61-0x0000000000000000-mapping.dmp
  • memory/580-69-0x0000000000800000-0x000000000083A000-memory.dmp
    Filesize

    232KB

  • memory/580-68-0x00000000058E0000-0x000000000595A000-memory.dmp
    Filesize

    488KB

  • memory/580-67-0x00000000006E0000-0x0000000000700000-memory.dmp
    Filesize

    128KB

  • memory/580-64-0x00000000000A0000-0x0000000000128000-memory.dmp
    Filesize

    544KB

  • memory/1536-66-0x0000000071E8D000-0x0000000071E98000-memory.dmp
    Filesize

    44KB

  • memory/1536-54-0x000000002F921000-0x000000002F924000-memory.dmp
    Filesize

    12KB

  • memory/1536-58-0x0000000075131000-0x0000000075133000-memory.dmp
    Filesize

    8KB

  • memory/1536-57-0x0000000071E8D000-0x0000000071E98000-memory.dmp
    Filesize

    44KB

  • memory/1536-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1536-55-0x0000000070EA1000-0x0000000070EA3000-memory.dmp
    Filesize

    8KB