Analysis
-
max time kernel
93s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 01:07
Static task
static1
2 signatures
Behavioral task
behavioral1
Sample
ghf.exe
Resource
win7-20241023-en
11 signatures
150 seconds
General
-
Target
ghf.exe
-
Size
1.0MB
-
MD5
5d8c60d0a0f9455ed1535b0f47872505
-
SHA1
297d4ff53e738b518af330a522eefda5f17b52dc
-
SHA256
1097dac7d2c45ee287ab50d121ca2d0931ac6e954f6741a3991dae21ebec4231
-
SHA512
ffd89308d904031381b8959592b340be632461f041c84633b72f295e71672f153afad0037e464814d183efadf156fca296088eccd8e72bada265a0b64d39b025
-
SSDEEP
24576:mu6J33O0c+JY5UZ+XC0kGso6Fa3rZi+oI+V9Q6WY:ou0c++OCvkGs9Fa3rZi+OVKY
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.pgsu.co.id - Port:
587 - Username:
[email protected] - Password:
Vecls16@Vezs - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3672 set thread context of 2736 3672 ghf.exe 83 -
Program crash 1 IoCs
pid pid_target Process procid_target 4416 3672 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ghf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2736 RegSvcs.exe 2736 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3672 ghf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2736 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3672 ghf.exe 3672 ghf.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3672 ghf.exe 3672 ghf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2736 RegSvcs.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3672 wrote to memory of 2736 3672 ghf.exe 83 PID 3672 wrote to memory of 2736 3672 ghf.exe 83 PID 3672 wrote to memory of 2736 3672 ghf.exe 83 PID 3672 wrote to memory of 2736 3672 ghf.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\ghf.exe"C:\Users\Admin\AppData\Local\Temp\ghf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\ghf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 7282⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3672 -ip 36721⤵PID:1152