Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
28/06/2024, 12:07
Static task
static1
Behavioral task
behavioral1
Sample
PO 5002407962.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
PO 5002407962.exe
Resource
win10v2004-20240508-en
General
-
Target
PO 5002407962.exe
-
Size
1.2MB
-
MD5
aec18c694fce000f07ae7dc56653bff0
-
SHA1
840635306bec9a2ec62d9c12fd19eece134878cf
-
SHA256
82e145d3a3699341fd1baab548a2327fa87e642e7734b8b12121f24e072ec9d9
-
SHA512
cbb1849e23bb055ef059ad1b5c32823edc2fc52151a9d55a0c1f84a381687b8717175f00e39fbbdbf3b1fc4cd8341b56f492fc218202f8e9e9a7f4211d014ef7
-
SSDEEP
12288:eARmQ3lR3IYGg0RAbueIKU41eksRz+goaoxmQa3/tYCSbD/PxN:3Z5GTRAqVUeksRzjojG3SCUD/
Malware Config
Extracted
Protocol: ftp- Host:
ftp.ercolina-usa.com - Port:
21 - Username:
[email protected] - Password:
,%EVY$JU0=lu
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.ercolina-usa.com - Port:
21 - Username:
[email protected] - Password:
,%EVY$JU0=lu
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2740 set thread context of 2612 2740 PO 5002407962.exe 30 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2612 AddInProcess32.exe 2612 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2612 AddInProcess32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2612 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2740 wrote to memory of 3020 2740 PO 5002407962.exe 28 PID 2740 wrote to memory of 3020 2740 PO 5002407962.exe 28 PID 2740 wrote to memory of 3020 2740 PO 5002407962.exe 28 PID 2740 wrote to memory of 3020 2740 PO 5002407962.exe 28 PID 2740 wrote to memory of 3020 2740 PO 5002407962.exe 28 PID 2740 wrote to memory of 3020 2740 PO 5002407962.exe 28 PID 2740 wrote to memory of 3020 2740 PO 5002407962.exe 28 PID 2740 wrote to memory of 3020 2740 PO 5002407962.exe 28 PID 2740 wrote to memory of 2604 2740 PO 5002407962.exe 29 PID 2740 wrote to memory of 2604 2740 PO 5002407962.exe 29 PID 2740 wrote to memory of 2604 2740 PO 5002407962.exe 29 PID 2740 wrote to memory of 2604 2740 PO 5002407962.exe 29 PID 2740 wrote to memory of 2612 2740 PO 5002407962.exe 30 PID 2740 wrote to memory of 2612 2740 PO 5002407962.exe 30 PID 2740 wrote to memory of 2612 2740 PO 5002407962.exe 30 PID 2740 wrote to memory of 2612 2740 PO 5002407962.exe 30 PID 2740 wrote to memory of 2612 2740 PO 5002407962.exe 30 PID 2740 wrote to memory of 2612 2740 PO 5002407962.exe 30 PID 2740 wrote to memory of 2612 2740 PO 5002407962.exe 30 PID 2740 wrote to memory of 2612 2740 PO 5002407962.exe 30 PID 2740 wrote to memory of 2612 2740 PO 5002407962.exe 30 PID 2740 wrote to memory of 2692 2740 PO 5002407962.exe 31 PID 2740 wrote to memory of 2692 2740 PO 5002407962.exe 31 PID 2740 wrote to memory of 2692 2740 PO 5002407962.exe 31 PID 2740 wrote to memory of 2692 2740 PO 5002407962.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO 5002407962.exe"C:\Users\Admin\AppData\Local\Temp\PO 5002407962.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵PID:3020
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:2604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2612
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:2692
-