Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 15:49
Static task
static1
2 signatures
Behavioral task
behavioral1
Sample
pm2.exe
Resource
win7-20240903-en
windows7-x64
9 signatures
300 seconds
General
-
Target
pm2.exe
-
Size
1.1MB
-
MD5
8a816ce3f12808d0a10967a2826a8ab1
-
SHA1
ff236c23fe4c72709c20c21d12d88a1b06054706
-
SHA256
2c5f3b264077552dd3c8d666603e7b5c6eaed19d980812568b737ce6d3d7930f
-
SHA512
1018ecfafd6ef2e605c57486a4e73288f6f63ef5c19b2b354d861f2dcc1091a685127cdd85afc2b0c28a045c4fd4ddafde0c2e28a0234bd6724ec432c88baa5f
-
SSDEEP
24576:WfmMv6Ckr7Mny5QbLxPtkCD5fGU9iEhr9:W3v+7/5QbLhFgKr9
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.pgsu.co.id - Port:
587 - Username:
[email protected] - Password:
Vecls16@Vezs - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2788 set thread context of 2708 2788 pm2.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pm2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2708 RegSvcs.exe 2708 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2788 pm2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2708 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2708 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2788 wrote to memory of 2708 2788 pm2.exe 31 PID 2788 wrote to memory of 2708 2788 pm2.exe 31 PID 2788 wrote to memory of 2708 2788 pm2.exe 31 PID 2788 wrote to memory of 2708 2788 pm2.exe 31 PID 2788 wrote to memory of 2708 2788 pm2.exe 31 PID 2788 wrote to memory of 2708 2788 pm2.exe 31 PID 2788 wrote to memory of 2708 2788 pm2.exe 31 PID 2788 wrote to memory of 2708 2788 pm2.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\pm2.exe"C:\Users\Admin\AppData\Local\Temp\pm2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\pm2.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2708
-