Analysis
-
max time kernel
161s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2022 19:43
Static task
static1
Behavioral task
behavioral1
Sample
Shipping Docs PO12399/Shipping Docs PO12399.xlsx.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Shipping Docs PO12399/Shipping Docs PO12399.xlsx.exe
Resource
win10v2004-20221111-en
General
-
Target
Shipping Docs PO12399/Shipping Docs PO12399.xlsx.exe
-
Size
440KB
-
MD5
a11bfa3fee20595f6562c0b2eb07fe83
-
SHA1
61dceafd6971eba650ebab7b8aa3f8ab42ade135
-
SHA256
6f3f44cde64cfb8b414ce1b26816a0e78bc14e90e2b5fee63991d9359122d481
-
SHA512
c69113d36c9c95f3550fd6ffade2df958aa332a910b827a559257ed7e6b52e62fa7852073c21108bda37cb7c063edae9debe4e9514394b7f6d8c7b7b5029ed6a
-
SSDEEP
12288:BXmWAakvgHhyXkv0xIYjbZcn4M79pkbzmKaukoki/:BXGYkUMx7VM4M79LiP/
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot5870878058:AAEtYpDY1LBnBQGwZvkWktoa3wzKq0kSk78/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Shipping Docs PO12399.xlsx.exedescription pid process target process PID 1460 set thread context of 3584 1460 Shipping Docs PO12399.xlsx.exe CasPol.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
CasPol.exepid process 3584 CasPol.exe 3584 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
CasPol.exedescription pid process Token: SeDebugPrivilege 3584 CasPol.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Shipping Docs PO12399.xlsx.exedescription pid process target process PID 1460 wrote to memory of 3584 1460 Shipping Docs PO12399.xlsx.exe CasPol.exe PID 1460 wrote to memory of 3584 1460 Shipping Docs PO12399.xlsx.exe CasPol.exe PID 1460 wrote to memory of 3584 1460 Shipping Docs PO12399.xlsx.exe CasPol.exe PID 1460 wrote to memory of 3584 1460 Shipping Docs PO12399.xlsx.exe CasPol.exe PID 1460 wrote to memory of 3584 1460 Shipping Docs PO12399.xlsx.exe CasPol.exe PID 1460 wrote to memory of 3584 1460 Shipping Docs PO12399.xlsx.exe CasPol.exe PID 1460 wrote to memory of 3584 1460 Shipping Docs PO12399.xlsx.exe CasPol.exe PID 1460 wrote to memory of 3584 1460 Shipping Docs PO12399.xlsx.exe CasPol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping Docs PO12399\Shipping Docs PO12399.xlsx.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Docs PO12399\Shipping Docs PO12399.xlsx.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3584
-