Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 02:36
Static task
static1
Behavioral task
behavioral1
Sample
LPO FOR QUOTATION.docx.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
LPO FOR QUOTATION.docx.exe
Resource
win10v2004-20240802-en
General
-
Target
LPO FOR QUOTATION.docx.exe
-
Size
1.8MB
-
MD5
9c1c2f429f7db2bed52d564f2584cb29
-
SHA1
6ba49f12310ee712788f51581969c9ecbeb6d1f9
-
SHA256
e2233b7eb2b39904c37d4e334b857f49ac367a273d694145647be38c39bd38b4
-
SHA512
d34582e0d45dc8195a5dc52b295c2fd464484f1391047283ef1e8dddeb8f8cb73aa114bb3b8dde48e94ec6341ca1f9bba14fd6bfeab590113ac26b037002a5aa
-
SSDEEP
24576:Atb20pkaCqT5TBWgNQ7aAji9a5+bjL4atYKq3H5HyWnUWeCMh9sD9T6A:JVg5tQ7aA2a+jRIXhN9eCMh6Z5
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
ike2020.xyz - Port:
587 - Username:
[email protected] - Password:
Dollar$45
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 3 IoCs
resource yara_rule behavioral1/memory/2184-2-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/2184-6-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/2184-5-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes itself 1 IoCs
pid Process 2188 cmd.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 800 set thread context of 2184 800 LPO FOR QUOTATION.docx.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LPO FOR QUOTATION.docx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2520 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2184 RegSvcs.exe 2184 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 800 LPO FOR QUOTATION.docx.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2184 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 800 LPO FOR QUOTATION.docx.exe 800 LPO FOR QUOTATION.docx.exe 800 LPO FOR QUOTATION.docx.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 800 LPO FOR QUOTATION.docx.exe 800 LPO FOR QUOTATION.docx.exe 800 LPO FOR QUOTATION.docx.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 800 wrote to memory of 2184 800 LPO FOR QUOTATION.docx.exe 30 PID 800 wrote to memory of 2184 800 LPO FOR QUOTATION.docx.exe 30 PID 800 wrote to memory of 2184 800 LPO FOR QUOTATION.docx.exe 30 PID 800 wrote to memory of 2184 800 LPO FOR QUOTATION.docx.exe 30 PID 800 wrote to memory of 2184 800 LPO FOR QUOTATION.docx.exe 30 PID 800 wrote to memory of 2184 800 LPO FOR QUOTATION.docx.exe 30 PID 800 wrote to memory of 2184 800 LPO FOR QUOTATION.docx.exe 30 PID 800 wrote to memory of 2184 800 LPO FOR QUOTATION.docx.exe 30 PID 800 wrote to memory of 2188 800 LPO FOR QUOTATION.docx.exe 31 PID 800 wrote to memory of 2188 800 LPO FOR QUOTATION.docx.exe 31 PID 800 wrote to memory of 2188 800 LPO FOR QUOTATION.docx.exe 31 PID 800 wrote to memory of 2188 800 LPO FOR QUOTATION.docx.exe 31 PID 2188 wrote to memory of 2520 2188 cmd.exe 33 PID 2188 wrote to memory of 2520 2188 cmd.exe 33 PID 2188 wrote to memory of 2520 2188 cmd.exe 33 PID 2188 wrote to memory of 2520 2188 cmd.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LPO FOR QUOTATION.docx.exe"C:\Users\Admin\AppData\Local\Temp\LPO FOR QUOTATION.docx.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2184
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\LPO FOR QUOTATION.docx.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\timeout.exeTimeOut 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2520
-
-