Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 21:11
Static task
static1
Behavioral task
behavioral1
Sample
f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe
Resource
win7-20240903-en
General
-
Target
f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe
-
Size
1.1MB
-
MD5
19c4258489c94b50d7f6041e2ca575f1
-
SHA1
712c83d1cf46aeae6ffba68fe0bc1ec373532f2f
-
SHA256
f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880
-
SHA512
b5107250620af675bb73c64f94790b5312dc0ce77007eac915017b5675d515d97238b1a9b5984e134b84bc00be0805778e72b255f60fab5ed15dcc146b023b87
-
SSDEEP
24576:0tb20pkaCqT5TBWgNQ7aiyEnGlxD0S3XEF6A:dVg5tQ7aiyEaDo5
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.pgsu.co.id - Port:
587 - Username:
[email protected] - Password:
Vecls16@Vezs - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exedescription pid Process procid_target PID 2160 set thread context of 2748 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exeRegSvcs.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid Process 2748 RegSvcs.exe 2748 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exepid Process 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid Process Token: SeDebugPrivilege 2748 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exepid Process 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exepid Process 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid Process 2748 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exedescription pid Process procid_target PID 2160 wrote to memory of 2748 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe 30 PID 2160 wrote to memory of 2748 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe 30 PID 2160 wrote to memory of 2748 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe 30 PID 2160 wrote to memory of 2748 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe 30 PID 2160 wrote to memory of 2748 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe 30 PID 2160 wrote to memory of 2748 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe 30 PID 2160 wrote to memory of 2748 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe 30 PID 2160 wrote to memory of 2748 2160 f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe"C:\Users\Admin\AppData\Local\Temp\f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\f482d607663a330b6a2393c8c9850bba8eddc53a4f80012c17dfcc416df05880.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2748
-