Analysis

  • max time kernel
    94s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 14:48

General

  • Target

    New P.O. for W2025.exe

  • Size

    46KB

  • MD5

    d3c8de4b00030ddd7f5c9c6eb40f7e49

  • SHA1

    446acf91a2987bba28abc7839be81bf739a7112f

  • SHA256

    f6f3fe1f44d606a8c717d7ce911207c259a1f8844503e7513e99cc78a458d8cf

  • SHA512

    7a81499335703ee05d98584a5a7d5c15a535a6e329710779f1dc53b21ed48f13200dd51d8d77652254947c6bf2a9b89874815d02c47937172dba418400c3c8da

  • SSDEEP

    768:JMtp801KTj7nzeUwx5al8FO3+HLoRn73F/oP67+tSwHF2A:mtp801CrCjpFHHM1rFCzIwl3

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3452
      • C:\Users\Admin\AppData\Local\Temp\New P.O. for W2025.exe
        "C:\Users\Admin\AppData\Local\Temp\New P.O. for W2025.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Checks computer location settings
        • Drops startup file
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ipconfig /release
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3484
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /release
            4⤵
            • System Location Discovery: System Language Discovery
            • Gathers network information
            PID:2612
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:180
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ipconfig /renew
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4316
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /renew
            4⤵
            • System Location Discovery: System Language Discovery
            • Gathers network information
            PID:3712
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ecpc0rng.nd5.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/180-1374-0x0000000007910000-0x00000000079A6000-memory.dmp

      Filesize

      600KB

    • memory/180-1337-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/180-1369-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/180-1377-0x00000000078D0000-0x00000000078E4000-memory.dmp

      Filesize

      80KB

    • memory/180-1376-0x00000000078C0000-0x00000000078CE000-memory.dmp

      Filesize

      56KB

    • memory/180-1375-0x0000000007890000-0x00000000078A1000-memory.dmp

      Filesize

      68KB

    • memory/180-1336-0x0000000004DC0000-0x0000000004DF6000-memory.dmp

      Filesize

      216KB

    • memory/180-1373-0x0000000007700000-0x000000000770A000-memory.dmp

      Filesize

      40KB

    • memory/180-1372-0x0000000007690000-0x00000000076AA000-memory.dmp

      Filesize

      104KB

    • memory/180-1371-0x0000000007CD0000-0x000000000834A000-memory.dmp

      Filesize

      6.5MB

    • memory/180-1370-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/180-1356-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/180-1378-0x00000000079D0000-0x00000000079EA000-memory.dmp

      Filesize

      104KB

    • memory/180-1379-0x00000000079B0000-0x00000000079B8000-memory.dmp

      Filesize

      32KB

    • memory/180-1342-0x0000000005D30000-0x0000000005D96000-memory.dmp

      Filesize

      408KB

    • memory/180-1367-0x0000000006960000-0x000000000697E000-memory.dmp

      Filesize

      120KB

    • memory/180-1355-0x0000000006920000-0x0000000006952000-memory.dmp

      Filesize

      200KB

    • memory/180-1354-0x0000000006380000-0x00000000063CC000-memory.dmp

      Filesize

      304KB

    • memory/180-1353-0x0000000006360000-0x000000000637E000-memory.dmp

      Filesize

      120KB

    • memory/180-1352-0x0000000005DA0000-0x00000000060F4000-memory.dmp

      Filesize

      3.3MB

    • memory/180-1382-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/180-1368-0x00000000075A0000-0x0000000007643000-memory.dmp

      Filesize

      652KB

    • memory/180-1341-0x0000000005C10000-0x0000000005C76000-memory.dmp

      Filesize

      408KB

    • memory/180-1340-0x0000000005390000-0x00000000053B2000-memory.dmp

      Filesize

      136KB

    • memory/180-1338-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/180-1339-0x0000000005430000-0x0000000005A58000-memory.dmp

      Filesize

      6.2MB

    • memory/180-1357-0x0000000070330000-0x000000007037C000-memory.dmp

      Filesize

      304KB

    • memory/2172-40-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-0-0x000000007522E000-0x000000007522F000-memory.dmp

      Filesize

      4KB

    • memory/2172-18-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-17-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-64-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-62-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-30-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-15-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-12-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-10-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-8-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-7-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-1329-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2172-1331-0x0000000006030000-0x000000000609A000-memory.dmp

      Filesize

      424KB

    • memory/2172-1330-0x0000000005F60000-0x0000000005FCC000-memory.dmp

      Filesize

      432KB

    • memory/2172-1332-0x0000000006110000-0x000000000615C000-memory.dmp

      Filesize

      304KB

    • memory/2172-1333-0x000000007522E000-0x000000007522F000-memory.dmp

      Filesize

      4KB

    • memory/2172-1334-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2172-1335-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2172-22-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-24-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-26-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-28-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-32-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-34-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-36-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-38-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-20-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-42-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-46-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-48-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-50-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-52-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-54-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-58-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-66-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-68-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-70-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-60-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-44-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-56-0x0000000005BB0000-0x0000000005CBC000-memory.dmp

      Filesize

      1.0MB

    • memory/2172-6-0x0000000005D70000-0x0000000005E02000-memory.dmp

      Filesize

      584KB

    • memory/2172-5-0x0000000006270000-0x0000000006814000-memory.dmp

      Filesize

      5.6MB

    • memory/2172-4-0x0000000005BB0000-0x0000000005CC2000-memory.dmp

      Filesize

      1.1MB

    • memory/2172-3-0x0000000002400000-0x0000000002406000-memory.dmp

      Filesize

      24KB

    • memory/2172-2-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2172-1-0x0000000000220000-0x0000000000232000-memory.dmp

      Filesize

      72KB

    • memory/2172-1383-0x0000000005280000-0x00000000052D4000-memory.dmp

      Filesize

      336KB

    • memory/2172-1388-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2172-1391-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2172-1392-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2172-1397-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4032-1395-0x0000000006280000-0x00000000062D0000-memory.dmp

      Filesize

      320KB

    • memory/4032-1396-0x0000000006300000-0x000000000630A000-memory.dmp

      Filesize

      40KB

    • memory/4032-1394-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB