Analysis

  • max time kernel
    102s
  • max time network
    104s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250410-en
  • resource tags

    arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23/04/2025, 04:47

General

  • Target

    Revised PO ACH1002407.exe

  • Size

    118KB

  • MD5

    04d5d3f48850de6da5144f46eb4974f1

  • SHA1

    36a8b2c71a6845df99f2413d4d4fa3bcb51cb2a0

  • SHA256

    a97bd6181f3a2b21a3d52c888d84eae5c1c6c2686375b2c15848a77af765de26

  • SHA512

    04c69b33f30cc92ff28281c1f04c0140e8e09066ee67e906308b1ead0d7ec5bb9811e4b117b6324320ce3f783a3e85f74f67df6df3cc767093a5d7efaca132ba

  • SSDEEP

    3072:hPYfqYc5hZ7u1uIMtxUcecgUnv7mcd+rG:LTzCcllnv7B

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revised PO ACH1002407.exe
    "C:\Users\Admin\AppData\Local\Temp\Revised PO ACH1002407.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • System Location Discovery: System Language Discovery
        • Gathers network information
        PID:232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3748
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • System Location Discovery: System Language Discovery
        • Gathers network information
        PID:5688

Network

MITRE ATT&CK Enterprise v16

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v3kzju5f.aot.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2908-1398-0x0000000000590000-0x00000000005D0000-memory.dmp

    Filesize

    256KB

  • memory/2908-1399-0x0000000005A60000-0x0000000005AB0000-memory.dmp

    Filesize

    320KB

  • memory/2908-1400-0x0000000005AD0000-0x0000000005ADA000-memory.dmp

    Filesize

    40KB

  • memory/3512-46-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-18-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-2-0x00000000028F0000-0x00000000028F6000-memory.dmp

    Filesize

    24KB

  • memory/3512-3-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB

  • memory/3512-4-0x0000000006050000-0x0000000006164000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-5-0x0000000006710000-0x0000000006CB6000-memory.dmp

    Filesize

    5.6MB

  • memory/3512-6-0x0000000006220000-0x00000000062B2000-memory.dmp

    Filesize

    584KB

  • memory/3512-28-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-34-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-68-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-70-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-66-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-64-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-62-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-60-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-58-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-56-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-52-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-50-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-48-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-44-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-42-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-40-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-38-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-36-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-32-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-30-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-26-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-24-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-22-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-20-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-14-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-16-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-12-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-55-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-10-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-0-0x00000000744AE000-0x00000000744AF000-memory.dmp

    Filesize

    4KB

  • memory/3512-8-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-1-0x0000000000450000-0x0000000000474000-memory.dmp

    Filesize

    144KB

  • memory/3512-7-0x0000000006050000-0x000000000615E000-memory.dmp

    Filesize

    1.1MB

  • memory/3512-1348-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB

  • memory/3512-1344-0x0000000006330000-0x000000000639C000-memory.dmp

    Filesize

    432KB

  • memory/3512-1345-0x00000000064E0000-0x000000000654A000-memory.dmp

    Filesize

    424KB

  • memory/3512-1346-0x0000000006CC0000-0x0000000006D0C000-memory.dmp

    Filesize

    304KB

  • memory/3512-1347-0x00000000744AE000-0x00000000744AF000-memory.dmp

    Filesize

    4KB

  • memory/3512-1343-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB

  • memory/3512-1349-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB

  • memory/3512-1396-0x0000000005860000-0x00000000058B4000-memory.dmp

    Filesize

    336KB

  • memory/3512-1401-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB

  • memory/4748-1383-0x0000000007CE0000-0x000000000835A000-memory.dmp

    Filesize

    6.5MB

  • memory/4748-1350-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB

  • memory/4748-1353-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB

  • memory/4748-1354-0x00000000055C0000-0x0000000005BEA000-memory.dmp

    Filesize

    6.2MB

  • memory/4748-1382-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB

  • memory/4748-1364-0x0000000005D90000-0x0000000005DF6000-memory.dmp

    Filesize

    408KB

  • memory/4748-1365-0x0000000005E00000-0x0000000005E66000-memory.dmp

    Filesize

    408KB

  • memory/4748-1366-0x0000000005F00000-0x0000000006257000-memory.dmp

    Filesize

    3.3MB

  • memory/4748-1367-0x0000000006320000-0x000000000633E000-memory.dmp

    Filesize

    120KB

  • memory/4748-1368-0x0000000006380000-0x00000000063CC000-memory.dmp

    Filesize

    304KB

  • memory/4748-1369-0x0000000006900000-0x0000000006934000-memory.dmp

    Filesize

    208KB

  • memory/4748-1370-0x000000006F600000-0x000000006F64C000-memory.dmp

    Filesize

    304KB

  • memory/4748-1352-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB

  • memory/4748-1380-0x0000000006960000-0x000000000697E000-memory.dmp

    Filesize

    120KB

  • memory/4748-1360-0x0000000005CF0000-0x0000000005D12000-memory.dmp

    Filesize

    136KB

  • memory/4748-1379-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB

  • memory/4748-1385-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB

  • memory/4748-1384-0x0000000007680000-0x000000000769A000-memory.dmp

    Filesize

    104KB

  • memory/4748-1381-0x00000000073B0000-0x0000000007454000-memory.dmp

    Filesize

    656KB

  • memory/4748-1386-0x0000000007700000-0x000000000770A000-memory.dmp

    Filesize

    40KB

  • memory/4748-1387-0x0000000007910000-0x00000000079A6000-memory.dmp

    Filesize

    600KB

  • memory/4748-1388-0x0000000007890000-0x00000000078A1000-memory.dmp

    Filesize

    68KB

  • memory/4748-1389-0x00000000078C0000-0x00000000078CE000-memory.dmp

    Filesize

    56KB

  • memory/4748-1351-0x0000000002EA0000-0x0000000002ED6000-memory.dmp

    Filesize

    216KB

  • memory/4748-1390-0x00000000078D0000-0x00000000078E5000-memory.dmp

    Filesize

    84KB

  • memory/4748-1391-0x00000000079D0000-0x00000000079EA000-memory.dmp

    Filesize

    104KB

  • memory/4748-1392-0x00000000079C0000-0x00000000079C8000-memory.dmp

    Filesize

    32KB

  • memory/4748-1395-0x00000000744A0000-0x0000000074C51000-memory.dmp

    Filesize

    7.7MB