Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 07:00
Static task
static1
2 signatures
Behavioral task
behavioral1
Sample
ptm.exe
Resource
win7-20240708-en
11 signatures
150 seconds
General
-
Target
ptm.exe
-
Size
1.1MB
-
MD5
f9de84414c0c576dd6c573b5d2460786
-
SHA1
c623051a6e9c1b84c4d8a2c4287e8ee8cea9037d
-
SHA256
3e8356cd8ca01e140e44272b1b07deedd679c85f9242746f819e6b9bc989dff4
-
SHA512
aa085c5e2712b343122ab0faf0e9b70f558f9d279fc818e0755126f523352b195ced2fa76ac7e595c4f86c567fc15b7fbf1a57188f5c8dab7ce29e2944a37c51
-
SSDEEP
24576:uAHnh+eWsN3skA4RV1Hom2KXFmIaFXVkQVJj3w5:Zh+ZkldoPK1XaFlkQ7K
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.pgsu.co.id - Port:
587 - Username:
[email protected] - Password:
Vecls16@Vezs - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1956 set thread context of 2260 1956 ptm.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ptm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2260 RegSvcs.exe 2260 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1956 ptm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2260 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1956 ptm.exe 1956 ptm.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1956 ptm.exe 1956 ptm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2260 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1956 wrote to memory of 2260 1956 ptm.exe 30 PID 1956 wrote to memory of 2260 1956 ptm.exe 30 PID 1956 wrote to memory of 2260 1956 ptm.exe 30 PID 1956 wrote to memory of 2260 1956 ptm.exe 30 PID 1956 wrote to memory of 2260 1956 ptm.exe 30 PID 1956 wrote to memory of 2260 1956 ptm.exe 30 PID 1956 wrote to memory of 2260 1956 ptm.exe 30 PID 1956 wrote to memory of 2260 1956 ptm.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ptm.exe"C:\Users\Admin\AppData\Local\Temp\ptm.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\ptm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2260
-