Analysis
-
max time kernel
104s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2025, 04:47
Static task
static1
Behavioral task
behavioral1
Sample
Revised PO ACH1002407.exe
Resource
win10v2004-20250410-en
General
-
Target
Revised PO ACH1002407.exe
-
Size
118KB
-
MD5
04d5d3f48850de6da5144f46eb4974f1
-
SHA1
36a8b2c71a6845df99f2413d4d4fa3bcb51cb2a0
-
SHA256
a97bd6181f3a2b21a3d52c888d84eae5c1c6c2686375b2c15848a77af765de26
-
SHA512
04c69b33f30cc92ff28281c1f04c0140e8e09066ee67e906308b1ead0d7ec5bb9811e4b117b6324320ce3f783a3e85f74f67df6df3cc767093a5d7efaca132ba
-
SSDEEP
3072:hPYfqYc5hZ7u1uIMtxUcecgUnv7mcd+rG:LTzCcllnv7B
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.iaa-airferight.com - Port:
587 - Username:
[email protected] - Password:
manlikeyou88 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\Control Panel\International\Geo\Nation Revised PO ACH1002407.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 684 set thread context of 5456 684 Revised PO ACH1002407.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Revised PO ACH1002407.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4700 ipconfig.exe 2460 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5240 powershell.exe 5240 powershell.exe 5456 InstallUtil.exe 5456 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 684 Revised PO ACH1002407.exe Token: SeDebugPrivilege 5240 powershell.exe Token: SeDebugPrivilege 684 Revised PO ACH1002407.exe Token: SeDebugPrivilege 5456 InstallUtil.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 684 wrote to memory of 5568 684 Revised PO ACH1002407.exe 90 PID 684 wrote to memory of 5568 684 Revised PO ACH1002407.exe 90 PID 684 wrote to memory of 5568 684 Revised PO ACH1002407.exe 90 PID 5568 wrote to memory of 4700 5568 cmd.exe 92 PID 5568 wrote to memory of 4700 5568 cmd.exe 92 PID 5568 wrote to memory of 4700 5568 cmd.exe 92 PID 684 wrote to memory of 5240 684 Revised PO ACH1002407.exe 99 PID 684 wrote to memory of 5240 684 Revised PO ACH1002407.exe 99 PID 684 wrote to memory of 5240 684 Revised PO ACH1002407.exe 99 PID 684 wrote to memory of 5456 684 Revised PO ACH1002407.exe 102 PID 684 wrote to memory of 5456 684 Revised PO ACH1002407.exe 102 PID 684 wrote to memory of 5456 684 Revised PO ACH1002407.exe 102 PID 684 wrote to memory of 5456 684 Revised PO ACH1002407.exe 102 PID 684 wrote to memory of 5456 684 Revised PO ACH1002407.exe 102 PID 684 wrote to memory of 5456 684 Revised PO ACH1002407.exe 102 PID 684 wrote to memory of 5456 684 Revised PO ACH1002407.exe 102 PID 684 wrote to memory of 5456 684 Revised PO ACH1002407.exe 102 PID 684 wrote to memory of 316 684 Revised PO ACH1002407.exe 103 PID 684 wrote to memory of 316 684 Revised PO ACH1002407.exe 103 PID 684 wrote to memory of 316 684 Revised PO ACH1002407.exe 103 PID 316 wrote to memory of 2460 316 cmd.exe 105 PID 316 wrote to memory of 2460 316 cmd.exe 105 PID 316 wrote to memory of 2460 316 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Revised PO ACH1002407.exe"C:\Users\Admin\AppData\Local\Temp\Revised PO ACH1002407.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5568 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:4700
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5240
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5456
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2460
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82