Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 12:47

General

  • Target

    New P.O. for W2025.com.exe

  • Size

    46KB

  • MD5

    d3c8de4b00030ddd7f5c9c6eb40f7e49

  • SHA1

    446acf91a2987bba28abc7839be81bf739a7112f

  • SHA256

    f6f3fe1f44d606a8c717d7ce911207c259a1f8844503e7513e99cc78a458d8cf

  • SHA512

    7a81499335703ee05d98584a5a7d5c15a535a6e329710779f1dc53b21ed48f13200dd51d8d77652254947c6bf2a9b89874815d02c47937172dba418400c3c8da

  • SSDEEP

    768:JMtp801KTj7nzeUwx5al8FO3+HLoRn73F/oP67+tSwHF2A:mtp801CrCjpFHHM1rFCzIwl3

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3428
      • C:\Users\Admin\AppData\Local\Temp\New P.O. for W2025.com.exe
        "C:\Users\Admin\AppData\Local\Temp\New P.O. for W2025.com.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Checks computer location settings
        • Drops startup file
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4712
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ipconfig /release
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4272
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /release
            4⤵
            • System Location Discovery: System Language Discovery
            • Gathers network information
            PID:2260
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwATgBlAHcAIABQAC4ATwAuACAAZgBvAHIAIABXADIAMAAyADUALgBjAG8AbQAuAGUAeABlADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXABOAGUAdwAgAFAALgBPAC4AIABmAG8AcgAgAFcAMgAwADIANQAuAGMAbwBtAC4AZQB4AGUAOwBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAFIAbwBhAG0AaQBuAGcAXABsAG8AYwBhAGwALgBlAHgAZQA7ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUAByAG8AYwBlAHMAcwAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwAbABvAGMAYQBsAC4AZQB4AGUA
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4092
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ipconfig /renew
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1492
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /renew
            4⤵
            • System Location Discovery: System Language Discovery
            • Gathers network information
            PID:776
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4356

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3q4x1dpa.cec.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4092-1370-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4092-1352-0x00000000062E0000-0x0000000006634000-memory.dmp

      Filesize

      3.3MB

    • memory/4092-1368-0x0000000007AD0000-0x0000000007B73000-memory.dmp

      Filesize

      652KB

    • memory/4092-1382-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4092-1379-0x0000000007F30000-0x0000000007F38000-memory.dmp

      Filesize

      32KB

    • memory/4092-1378-0x0000000007F50000-0x0000000007F6A000-memory.dmp

      Filesize

      104KB

    • memory/4092-1377-0x0000000007E50000-0x0000000007E64000-memory.dmp

      Filesize

      80KB

    • memory/4092-1376-0x0000000007E40000-0x0000000007E4E000-memory.dmp

      Filesize

      56KB

    • memory/4092-1375-0x0000000007E10000-0x0000000007E21000-memory.dmp

      Filesize

      68KB

    • memory/4092-1374-0x0000000007E90000-0x0000000007F26000-memory.dmp

      Filesize

      600KB

    • memory/4092-1373-0x0000000007C80000-0x0000000007C8A000-memory.dmp

      Filesize

      40KB

    • memory/4092-1372-0x0000000007C10000-0x0000000007C2A000-memory.dmp

      Filesize

      104KB

    • memory/4092-1371-0x0000000008250000-0x00000000088CA000-memory.dmp

      Filesize

      6.5MB

    • memory/4092-1336-0x0000000003300000-0x0000000003336000-memory.dmp

      Filesize

      216KB

    • memory/4092-1337-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4092-1369-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4092-1367-0x0000000007AA0000-0x0000000007ABE000-memory.dmp

      Filesize

      120KB

    • memory/4092-1356-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4092-1357-0x000000006F980000-0x000000006F9CC000-memory.dmp

      Filesize

      304KB

    • memory/4092-1355-0x0000000006EB0000-0x0000000006EE2000-memory.dmp

      Filesize

      200KB

    • memory/4092-1354-0x0000000006920000-0x000000000696C000-memory.dmp

      Filesize

      304KB

    • memory/4092-1353-0x00000000068E0000-0x00000000068FE000-memory.dmp

      Filesize

      120KB

    • memory/4092-1338-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4092-1347-0x0000000006270000-0x00000000062D6000-memory.dmp

      Filesize

      408KB

    • memory/4092-1346-0x0000000006200000-0x0000000006266000-memory.dmp

      Filesize

      408KB

    • memory/4092-1339-0x0000000005A90000-0x00000000060B8000-memory.dmp

      Filesize

      6.2MB

    • memory/4092-1342-0x0000000006160000-0x0000000006182000-memory.dmp

      Filesize

      136KB

    • memory/4356-1397-0x0000000006440000-0x000000000644A000-memory.dmp

      Filesize

      40KB

    • memory/4356-1396-0x00000000063C0000-0x0000000006410000-memory.dmp

      Filesize

      320KB

    • memory/4356-1395-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/4712-48-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-50-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-14-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-8-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-40-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-38-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-26-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-24-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-7-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-1329-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4712-1330-0x0000000006CB0000-0x0000000006D1C000-memory.dmp

      Filesize

      432KB

    • memory/4712-1331-0x0000000006D80000-0x0000000006DEA000-memory.dmp

      Filesize

      424KB

    • memory/4712-1332-0x0000000006E60000-0x0000000006EAC000-memory.dmp

      Filesize

      304KB

    • memory/4712-1333-0x000000007487E000-0x000000007487F000-memory.dmp

      Filesize

      4KB

    • memory/4712-1334-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4712-1335-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4712-18-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-20-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-28-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-30-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-32-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-34-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-36-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-42-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-44-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-46-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-0-0x000000007487E000-0x000000007487F000-memory.dmp

      Filesize

      4KB

    • memory/4712-16-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-52-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-56-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-58-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-60-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-62-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-64-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-67-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-68-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-70-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-54-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-22-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-10-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-12-0x0000000006900000-0x0000000006A0C000-memory.dmp

      Filesize

      1.0MB

    • memory/4712-6-0x0000000006AC0000-0x0000000006B52000-memory.dmp

      Filesize

      584KB

    • memory/4712-5-0x0000000006FC0000-0x0000000007564000-memory.dmp

      Filesize

      5.6MB

    • memory/4712-4-0x0000000006900000-0x0000000006A12000-memory.dmp

      Filesize

      1.1MB

    • memory/4712-1383-0x0000000005FD0000-0x0000000006024000-memory.dmp

      Filesize

      336KB

    • memory/4712-1389-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4712-1391-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4712-1392-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4712-1393-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4712-3-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4712-2-0x0000000001A80000-0x0000000001A86000-memory.dmp

      Filesize

      24KB

    • memory/4712-1-0x0000000000F70000-0x0000000000F82000-memory.dmp

      Filesize

      72KB

    • memory/4712-1398-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB