Analysis

  • max time kernel
    176s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2022 11:46

General

  • Target

    BOOKING- SHIPMENT DOCS- ORDER 10038574 10038565.rtf

  • Size

    25KB

  • MD5

    76ce4cfe5dad029abff24fc30be1403d

  • SHA1

    effbcd4525862d04b16cc0147847af534c0de83d

  • SHA256

    9556c06806c14dfcfc716d3d8ec91fff72cf5fefee8c28c77af9c07d915895b9

  • SHA512

    a39b4532a0b46ddcae44a1bea090b1d6cdd81047a8509431f42ff8f4e9cec909474a3a01e33fc02def6703538db66ff462258d2a2af5aa4e2c00a20e065bed32

  • SSDEEP

    768:KFx0XaIsnPRIa4fwJMjpIAO/G94/gjFUGm:Kf0Xvx3EMyTG94IRg

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    DreamChaser101

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    DreamChaser101

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\BOOKING- SHIPMENT DOCS- ORDER 10038574 10038565.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1184
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Users\Admin\AppData\Roaming\agodh5831.exe
        "C:\Users\Admin\AppData\Roaming\agodh5831.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Users\Admin\AppData\Roaming\agodh5831.exe
          "C:\Users\Admin\AppData\Roaming\agodh5831.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\agodh5831.exe
      Filesize

      874KB

      MD5

      a8feb481321a5d9f835b2992e890239e

      SHA1

      77da18cf3e3a831d9507e4e53d191f01b5289c33

      SHA256

      5925646f5ca292b1e00a1b42b4b66cbaab222069fd0e4bcf7007a07a939e44f7

      SHA512

      769a2734abe0da330eaddf34b4cb7ef53eadd9eb32b06076b8e760b6b39da061f3117dd5f667e8afa4c0c89456414bfd206679edb954d6f902d750471a9460b9

    • C:\Users\Admin\AppData\Roaming\agodh5831.exe
      Filesize

      874KB

      MD5

      a8feb481321a5d9f835b2992e890239e

      SHA1

      77da18cf3e3a831d9507e4e53d191f01b5289c33

      SHA256

      5925646f5ca292b1e00a1b42b4b66cbaab222069fd0e4bcf7007a07a939e44f7

      SHA512

      769a2734abe0da330eaddf34b4cb7ef53eadd9eb32b06076b8e760b6b39da061f3117dd5f667e8afa4c0c89456414bfd206679edb954d6f902d750471a9460b9

    • C:\Users\Admin\AppData\Roaming\agodh5831.exe
      Filesize

      874KB

      MD5

      a8feb481321a5d9f835b2992e890239e

      SHA1

      77da18cf3e3a831d9507e4e53d191f01b5289c33

      SHA256

      5925646f5ca292b1e00a1b42b4b66cbaab222069fd0e4bcf7007a07a939e44f7

      SHA512

      769a2734abe0da330eaddf34b4cb7ef53eadd9eb32b06076b8e760b6b39da061f3117dd5f667e8afa4c0c89456414bfd206679edb954d6f902d750471a9460b9

    • \Users\Admin\AppData\Roaming\agodh5831.exe
      Filesize

      874KB

      MD5

      a8feb481321a5d9f835b2992e890239e

      SHA1

      77da18cf3e3a831d9507e4e53d191f01b5289c33

      SHA256

      5925646f5ca292b1e00a1b42b4b66cbaab222069fd0e4bcf7007a07a939e44f7

      SHA512

      769a2734abe0da330eaddf34b4cb7ef53eadd9eb32b06076b8e760b6b39da061f3117dd5f667e8afa4c0c89456414bfd206679edb954d6f902d750471a9460b9

    • \Users\Admin\AppData\Roaming\agodh5831.exe
      Filesize

      874KB

      MD5

      a8feb481321a5d9f835b2992e890239e

      SHA1

      77da18cf3e3a831d9507e4e53d191f01b5289c33

      SHA256

      5925646f5ca292b1e00a1b42b4b66cbaab222069fd0e4bcf7007a07a939e44f7

      SHA512

      769a2734abe0da330eaddf34b4cb7ef53eadd9eb32b06076b8e760b6b39da061f3117dd5f667e8afa4c0c89456414bfd206679edb954d6f902d750471a9460b9

    • memory/1096-55-0x000000006FD31000-0x000000006FD33000-memory.dmp
      Filesize

      8KB

    • memory/1096-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1096-57-0x0000000075991000-0x0000000075993000-memory.dmp
      Filesize

      8KB

    • memory/1096-58-0x0000000070D1D000-0x0000000070D28000-memory.dmp
      Filesize

      44KB

    • memory/1096-54-0x00000000722B1000-0x00000000722B4000-memory.dmp
      Filesize

      12KB

    • memory/1184-68-0x0000000000000000-mapping.dmp
    • memory/1184-69-0x000007FEFB7C1000-0x000007FEFB7C3000-memory.dmp
      Filesize

      8KB

    • memory/1596-74-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1596-78-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1596-82-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1596-84-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1596-79-0x000000000043244E-mapping.dmp
    • memory/1596-73-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1596-77-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1596-76-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1640-65-0x0000000000E60000-0x0000000000F40000-memory.dmp
      Filesize

      896KB

    • memory/1640-72-0x0000000004BE0000-0x0000000004C3A000-memory.dmp
      Filesize

      360KB

    • memory/1640-67-0x00000000008B0000-0x00000000008C6000-memory.dmp
      Filesize

      88KB

    • memory/1640-62-0x0000000000000000-mapping.dmp
    • memory/1640-71-0x0000000007DD0000-0x0000000007E64000-memory.dmp
      Filesize

      592KB

    • memory/1640-70-0x00000000008C0000-0x00000000008CE000-memory.dmp
      Filesize

      56KB