Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 02:13
Static task
static1
Behavioral task
behavioral1
Sample
PO-Tooling CT240230231 - CTA240714.exe
Resource
win7-20241010-en
General
-
Target
PO-Tooling CT240230231 - CTA240714.exe
-
Size
46KB
-
MD5
1f33b2b038c4d62ef89483a746f86012
-
SHA1
c54c6647703964e2dc01f11f44cdcb29a112be90
-
SHA256
a4eb8041e9e7013243bed5391a31c3bdd813bcc64f928a8778b80e7ca31778f9
-
SHA512
8dbd263e8d4e518f427f706d85867c21e5e146317fcb1a73e7191d03c8bff75654ece51dc2242aa43dc18bfb7387ed0330f12df7f45749e78dece3d510a9fa08
-
SSDEEP
768:mKT/nyl4QXU2+kCYU1qLn2uDf6s6i5MXAjWHRc9EB+Yhd9eYBcriEsO:DT/yl472ls15u6fxc9E9haYiCO
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.iaa-airferight.com - Port:
587 - Username:
[email protected] - Password:
manlikeyou88 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3692 created 3512 3692 PO-Tooling CT240230231 - CTA240714.exe 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation PO-Tooling CT240230231 - CTA240714.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.vbs PO-Tooling CT240230231 - CTA240714.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3692 set thread context of 2324 3692 PO-Tooling CT240230231 - CTA240714.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO-Tooling CT240230231 - CTA240714.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4800 ipconfig.exe 1656 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4852 powershell.exe 4852 powershell.exe 3692 PO-Tooling CT240230231 - CTA240714.exe 3692 PO-Tooling CT240230231 - CTA240714.exe 3692 PO-Tooling CT240230231 - CTA240714.exe 2324 InstallUtil.exe 2324 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3692 PO-Tooling CT240230231 - CTA240714.exe Token: SeDebugPrivilege 4852 powershell.exe Token: SeDebugPrivilege 3692 PO-Tooling CT240230231 - CTA240714.exe Token: SeDebugPrivilege 2324 InstallUtil.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3692 wrote to memory of 5012 3692 PO-Tooling CT240230231 - CTA240714.exe 86 PID 3692 wrote to memory of 5012 3692 PO-Tooling CT240230231 - CTA240714.exe 86 PID 3692 wrote to memory of 5012 3692 PO-Tooling CT240230231 - CTA240714.exe 86 PID 5012 wrote to memory of 4800 5012 cmd.exe 88 PID 5012 wrote to memory of 4800 5012 cmd.exe 88 PID 5012 wrote to memory of 4800 5012 cmd.exe 88 PID 3692 wrote to memory of 4852 3692 PO-Tooling CT240230231 - CTA240714.exe 99 PID 3692 wrote to memory of 4852 3692 PO-Tooling CT240230231 - CTA240714.exe 99 PID 3692 wrote to memory of 4852 3692 PO-Tooling CT240230231 - CTA240714.exe 99 PID 3692 wrote to memory of 2324 3692 PO-Tooling CT240230231 - CTA240714.exe 101 PID 3692 wrote to memory of 2324 3692 PO-Tooling CT240230231 - CTA240714.exe 101 PID 3692 wrote to memory of 2324 3692 PO-Tooling CT240230231 - CTA240714.exe 101 PID 3692 wrote to memory of 2324 3692 PO-Tooling CT240230231 - CTA240714.exe 101 PID 3692 wrote to memory of 2324 3692 PO-Tooling CT240230231 - CTA240714.exe 101 PID 3692 wrote to memory of 2324 3692 PO-Tooling CT240230231 - CTA240714.exe 101 PID 3692 wrote to memory of 2324 3692 PO-Tooling CT240230231 - CTA240714.exe 101 PID 3692 wrote to memory of 2324 3692 PO-Tooling CT240230231 - CTA240714.exe 101 PID 3692 wrote to memory of 4136 3692 PO-Tooling CT240230231 - CTA240714.exe 102 PID 3692 wrote to memory of 4136 3692 PO-Tooling CT240230231 - CTA240714.exe 102 PID 3692 wrote to memory of 4136 3692 PO-Tooling CT240230231 - CTA240714.exe 102 PID 4136 wrote to memory of 1656 4136 cmd.exe 104 PID 4136 wrote to memory of 1656 4136 cmd.exe 104 PID 4136 wrote to memory of 1656 4136 cmd.exe 104
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\PO-Tooling CT240230231 - CTA240714.exe"C:\Users\Admin\AppData\Local\Temp\PO-Tooling CT240230231 - CTA240714.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:4800
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1656
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82