Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03-07-2024 07:38
Static task
static1
2 signatures
Behavioral task
behavioral1
Sample
ss.exe
Resource
win7-20240611-en
windows7-x64
9 signatures
150 seconds
Behavioral task
behavioral2
Sample
ss.exe
Resource
win10v2004-20240508-en
windows10-2004-x64
9 signatures
150 seconds
General
-
Target
ss.exe
-
Size
1.1MB
-
MD5
51db2f697d46b38417dc0ae45abaef28
-
SHA1
c1df22fd6c29d26e2a6765f51554e333d200df4c
-
SHA256
8e537ef5b6125fef6449de923808b92122edc8e2d6cc887d49c8ed5510760848
-
SHA512
45ec4bea2af43ba3d17029621a6c018af294d0b9135c19321a617a2dc65b1975ac3340e7fea0b5a4035f209cd9adcfd2866855b5d8eac386485039c3f6412a9d
-
SSDEEP
24576:7AHnh+eWsN3skA4RV1Hom2KXMmHa+9hu1DbLtHhj5:Wh+ZkldoPK8Ya+j6Df97
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.pgsu.co.id - Port:
587 - Username:
[email protected] - Password:
Vecls16@Vezs - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4896 set thread context of 672 4896 ss.exe 81 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 672 RegSvcs.exe 672 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4896 ss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 672 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4896 ss.exe 4896 ss.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4896 ss.exe 4896 ss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 672 RegSvcs.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4896 wrote to memory of 672 4896 ss.exe 81 PID 4896 wrote to memory of 672 4896 ss.exe 81 PID 4896 wrote to memory of 672 4896 ss.exe 81 PID 4896 wrote to memory of 672 4896 ss.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\ss.exe"C:\Users\Admin\AppData\Local\Temp\ss.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\ss.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:672
-