Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 06:03
Static task
static1
2 signatures
Behavioral task
behavioral1
Sample
dmm.exe
Resource
win7-20241023-en
windows7-x64
11 signatures
150 seconds
General
-
Target
dmm.exe
-
Size
1.1MB
-
MD5
bbbcc33a90a58ddb7484fbb4e3de9045
-
SHA1
9c950cd00cf4f1f5896c16fa1df84232ab23a441
-
SHA256
ad7e3733334f727508954b7fddebe16af8fb5499e28e243ed42286da81a2da15
-
SHA512
d3ffddb78745741bc56b54c1da9447a89e14afc3edba7a44dd5cd852a0ca4c5a9d982e65b5dda8fab8cde941a74a7542fcacb5c2f62271472ea6976e58d8e6d6
-
SSDEEP
24576:+qDEvCTbMWu7rQYlBQcBiT6rprG8afwa1DQESEFw:+TvC/MTQYxsWR7afwaRLSEF
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.pgsu.co.id - Port:
587 - Username:
[email protected] - Password:
Vecls16@Vezs - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2132 set thread context of 2512 2132 dmm.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dmm.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2512 RegSvcs.exe 2512 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2132 dmm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2512 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2132 dmm.exe 2132 dmm.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2132 dmm.exe 2132 dmm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2512 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2512 2132 dmm.exe 30 PID 2132 wrote to memory of 2512 2132 dmm.exe 30 PID 2132 wrote to memory of 2512 2132 dmm.exe 30 PID 2132 wrote to memory of 2512 2132 dmm.exe 30 PID 2132 wrote to memory of 2512 2132 dmm.exe 30 PID 2132 wrote to memory of 2512 2132 dmm.exe 30 PID 2132 wrote to memory of 2512 2132 dmm.exe 30 PID 2132 wrote to memory of 2512 2132 dmm.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\dmm.exe"C:\Users\Admin\AppData\Local\Temp\dmm.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\dmm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2512
-