Analysis

  • max time kernel
    100s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 10:47

General

  • Target

    PAYMENT COPY-1232022.rtf

  • Size

    26KB

  • MD5

    212a9aba6446f96e50fb84be3b1efe81

  • SHA1

    6a7167f955335c51cf0caeb3de3a6b840b4efb27

  • SHA256

    b2d62f4e9fbe30be03a9db6f5370a4493e383ae23f0a086605dc03d43e846081

  • SHA512

    d6187730360473598cde356b281371602bf0a19869ee69f01b3139ce9fcae7b9a7c60ae5c1dccd84682c6ce1955bd131f622e23f9c4a082e7e01d7ec7533c463

  • SSDEEP

    768:vFx0XaIsnPRIa4fwJMrFADxXFJOYnNWgMaesfhA:vf0Xvx3EMrmF1AYhlZfhA

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hnxqezadblabdsss

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY-1232022.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1764
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Users\Admin\AppData\Roaming\obidnh58324.exe
        "C:\Users\Admin\AppData\Roaming\obidnh58324.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Users\Admin\AppData\Roaming\obidnh58324.exe
          "C:\Users\Admin\AppData\Roaming\obidnh58324.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\obidnh58324.exe
      Filesize

      860KB

      MD5

      388cdbb6f60dc9ef168fa4594195d16b

      SHA1

      551a484c7a5ae03c179d4b4190e8fadf39e3b2c0

      SHA256

      082690655361b35e9d40944052ab73cc0a621c46b26797b4103eac51b25d7247

      SHA512

      4b1f65fdabb71a93867809dc8407407e70868acd58de36675358eb6fdaaba5a4bbea3a75748e779e0b791abbbc0fae7510abdb7eb0cdd21d651ace868ea3437e

    • C:\Users\Admin\AppData\Roaming\obidnh58324.exe
      Filesize

      860KB

      MD5

      388cdbb6f60dc9ef168fa4594195d16b

      SHA1

      551a484c7a5ae03c179d4b4190e8fadf39e3b2c0

      SHA256

      082690655361b35e9d40944052ab73cc0a621c46b26797b4103eac51b25d7247

      SHA512

      4b1f65fdabb71a93867809dc8407407e70868acd58de36675358eb6fdaaba5a4bbea3a75748e779e0b791abbbc0fae7510abdb7eb0cdd21d651ace868ea3437e

    • C:\Users\Admin\AppData\Roaming\obidnh58324.exe
      Filesize

      860KB

      MD5

      388cdbb6f60dc9ef168fa4594195d16b

      SHA1

      551a484c7a5ae03c179d4b4190e8fadf39e3b2c0

      SHA256

      082690655361b35e9d40944052ab73cc0a621c46b26797b4103eac51b25d7247

      SHA512

      4b1f65fdabb71a93867809dc8407407e70868acd58de36675358eb6fdaaba5a4bbea3a75748e779e0b791abbbc0fae7510abdb7eb0cdd21d651ace868ea3437e

    • \Users\Admin\AppData\Roaming\obidnh58324.exe
      Filesize

      860KB

      MD5

      388cdbb6f60dc9ef168fa4594195d16b

      SHA1

      551a484c7a5ae03c179d4b4190e8fadf39e3b2c0

      SHA256

      082690655361b35e9d40944052ab73cc0a621c46b26797b4103eac51b25d7247

      SHA512

      4b1f65fdabb71a93867809dc8407407e70868acd58de36675358eb6fdaaba5a4bbea3a75748e779e0b791abbbc0fae7510abdb7eb0cdd21d651ace868ea3437e

    • memory/848-68-0x0000000000670000-0x000000000067E000-memory.dmp
      Filesize

      56KB

    • memory/848-70-0x0000000001F60000-0x0000000001FAA000-memory.dmp
      Filesize

      296KB

    • memory/848-61-0x0000000000000000-mapping.dmp
    • memory/848-64-0x00000000008E0000-0x00000000009BE000-memory.dmp
      Filesize

      888KB

    • memory/848-66-0x0000000000590000-0x00000000005A6000-memory.dmp
      Filesize

      88KB

    • memory/848-69-0x00000000053F0000-0x0000000005472000-memory.dmp
      Filesize

      520KB

    • memory/1764-85-0x000007FEFBA01000-0x000007FEFBA03000-memory.dmp
      Filesize

      8KB

    • memory/1764-84-0x0000000000000000-mapping.dmp
    • memory/1784-58-0x0000000070F5D000-0x0000000070F68000-memory.dmp
      Filesize

      44KB

    • memory/1784-54-0x00000000724F1000-0x00000000724F4000-memory.dmp
      Filesize

      12KB

    • memory/1784-87-0x0000000070F5D000-0x0000000070F68000-memory.dmp
      Filesize

      44KB

    • memory/1784-57-0x00000000753C1000-0x00000000753C3000-memory.dmp
      Filesize

      8KB

    • memory/1784-55-0x000000006FF71000-0x000000006FF73000-memory.dmp
      Filesize

      8KB

    • memory/1784-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1784-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1784-67-0x0000000070F5D000-0x0000000070F68000-memory.dmp
      Filesize

      44KB

    • memory/1872-77-0x000000000043249E-mapping.dmp
    • memory/1872-76-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1872-80-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1872-82-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1872-75-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1872-72-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1872-74-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1872-71-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB