Analysis
-
max time kernel
155s -
max time network
204s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-10-2024 03:41
Static task
static1
2 signatures
General
-
Target
orders.exe
-
Size
1.1MB
-
MD5
81a4d47fa279d32fae97d0c6e4b995a0
-
SHA1
e0d2ac54f263f2876be5f71bcde5f81ed0c9e851
-
SHA256
57096e3fd5c772fcc15e41227dd297b91b42c65ec5416d1501114438b1e90e54
-
SHA512
ec692f7b1802c2c70d0c165fac6e85e2506f1bdb144be7ac78e3d5d140b75c703c6871ca16618e22fe21abfbf6a5e224351af16f29503acee5497248af02b0e6
-
SSDEEP
24576:WfmMv6Ckr7Mny5Qbal91F1IXdDkqfwIFt:W3v+7/5Qbal91F1lIFt
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.pgsu.co.id - Port:
587 - Username:
[email protected] - Password:
Vecls16@Vezs - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 640 set thread context of 3680 640 orders.exe 77 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3428 640 WerFault.exe 76 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language orders.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3680 RegSvcs.exe 3680 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 640 orders.exe 640 orders.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3680 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3680 RegSvcs.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 640 wrote to memory of 3680 640 orders.exe 77 PID 640 wrote to memory of 3680 640 orders.exe 77 PID 640 wrote to memory of 3680 640 orders.exe 77 PID 640 wrote to memory of 3680 640 orders.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\orders.exe"C:\Users\Admin\AppData\Local\Temp\orders.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\orders.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 7722⤵
- Program crash
PID:3428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 640 -ip 6401⤵PID:1748