Analysis
-
max time kernel
150s -
max time network
279s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 14:03
Static task
static1
Behavioral task
behavioral1
Sample
PIQ9876009000.scr
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PIQ9876009000.scr
Resource
win10v2004-20240802-en
General
-
Target
PIQ9876009000.scr
-
Size
1.0MB
-
MD5
46d85fc1602d0660d1c527fccd164fb2
-
SHA1
b786171e99925a9b5c0bc644d4bb22113b8f8309
-
SHA256
e5a3d44658351a18530e5de7e02afd94b5dab10a4724ccf6a9512296a263c896
-
SHA512
3d4a1fbeff0203119307fb3493fa48334f96c56abfd3a0014b33c39509e411337558512bbf6ea7bbdafece336895440d1590a6ad1616bc36ce370f1b89f55dcb
-
SSDEEP
24576:+9xsmWPOiTzQc+kFqrh8UWY0YvrRZ9r64UvPXy:+CmKIt8XTYvrZr6JPXy
Malware Config
Extracted
Protocol: ftp- Host:
ftp.antoniomayol.com - Port:
21 - Username:
[email protected] - Password:
cMhKDQUk1{;%
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.antoniomayol.com:21 - Port:
21 - Username:
[email protected] - Password:
cMhKDQUk1{;%
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2004 set thread context of 4216 2004 PIQ9876009000.scr 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIQ9876009000.scr -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4216 caspol.exe 4216 caspol.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4216 caspol.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2004 wrote to memory of 4216 2004 PIQ9876009000.scr 83 PID 2004 wrote to memory of 4216 2004 PIQ9876009000.scr 83 PID 2004 wrote to memory of 4216 2004 PIQ9876009000.scr 83 PID 2004 wrote to memory of 4216 2004 PIQ9876009000.scr 83 PID 2004 wrote to memory of 4216 2004 PIQ9876009000.scr 83 PID 2004 wrote to memory of 4216 2004 PIQ9876009000.scr 83 PID 2004 wrote to memory of 4216 2004 PIQ9876009000.scr 83 PID 2004 wrote to memory of 4216 2004 PIQ9876009000.scr 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\PIQ9876009000.scr"C:\Users\Admin\AppData\Local\Temp\PIQ9876009000.scr" /S1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4216
-