Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 12:39
Static task
static1
Behavioral task
behavioral1
Sample
dm.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dm.exe
Resource
win10v2004-20240802-en
General
-
Target
dm.exe
-
Size
1.5MB
-
MD5
156d3a6823976fec20ed4f96cd7c1c73
-
SHA1
2b943bf5c43967f29158e3ff12c1306a1b899f80
-
SHA256
634a2665a39d9361917d4baf34b157a5bfe6f8712e6cfc45d9f57205efe23b9c
-
SHA512
fd5a9c1132fe4f9a5fb87fb5208a32fd1d2b9ed1b0c10f7fa5e9e18007d594749af0f2063f233bb31e645c267417b9b6434ae1f586f67295afb4ceb1c833031e
-
SSDEEP
24576:uqDEvCTbMWu7rQYlBQcBiT6rprG8aYi+f56qu2aqs5/oQkERvmkM4yivZn7a:uTvC/MTQYxsWR7aYhb25/oQkGm1wn
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.pgsu.co.id - Port:
587 - Username:
[email protected] - Password:
Vecls16@Vezs - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1984 set thread context of 2312 1984 dm.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2312 RegSvcs.exe 2312 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1984 dm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2312 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1984 dm.exe 1984 dm.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1984 dm.exe 1984 dm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2312 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2312 1984 dm.exe 30 PID 1984 wrote to memory of 2312 1984 dm.exe 30 PID 1984 wrote to memory of 2312 1984 dm.exe 30 PID 1984 wrote to memory of 2312 1984 dm.exe 30 PID 1984 wrote to memory of 2312 1984 dm.exe 30 PID 1984 wrote to memory of 2312 1984 dm.exe 30 PID 1984 wrote to memory of 2312 1984 dm.exe 30 PID 1984 wrote to memory of 2312 1984 dm.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\dm.exe"C:\Users\Admin\AppData\Local\Temp\dm.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\dm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2312
-