Analysis
-
max time kernel
31s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22/03/2023, 10:18
Static task
static1
Behavioral task
behavioral1
Sample
No. I20220052.exe
Resource
win7-20230220-en
7 signatures
300 seconds
Behavioral task
behavioral2
Sample
No. I20220052.exe
Resource
win10v2004-20230220-en
8 signatures
300 seconds
General
-
Target
No. I20220052.exe
-
Size
518KB
-
MD5
d7bbc6ef7a09d615e3b8c864b83a03f2
-
SHA1
e5c05e7a380017c40eb766d7029414c4edad264b
-
SHA256
2f40f6ef3c46c7e7a51531385abc337e60fed2a22d4a604e39c94ac05e95e03b
-
SHA512
6e2cae2b05d0839bf09716024bfe93ebf95073f9fa3d211e662e36653c47ae96722c50a41ab66250ff2f3d474382116804e685952791c7218d6c0f251e571533
-
SSDEEP
12288:sPqlMdaMAUQ1wQhHV7MyEqqpeabdcfOYuMAv3npMovIn05dqrlb:sikqTfrE3PbdlY6Ghb
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.focuzpartsmart.com - Port:
587 - Username:
[email protected] - Password:
FpmJhn@2023 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1728 set thread context of 1080 1728 No. I20220052.exe 42 -
Program crash 1 IoCs
pid pid_target Process procid_target 1132 1080 WerFault.exe 42 -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe 1728 No. I20220052.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1728 No. I20220052.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1612 1728 No. I20220052.exe 28 PID 1728 wrote to memory of 1612 1728 No. I20220052.exe 28 PID 1728 wrote to memory of 1612 1728 No. I20220052.exe 28 PID 1728 wrote to memory of 1712 1728 No. I20220052.exe 29 PID 1728 wrote to memory of 1712 1728 No. I20220052.exe 29 PID 1728 wrote to memory of 1712 1728 No. I20220052.exe 29 PID 1728 wrote to memory of 884 1728 No. I20220052.exe 30 PID 1728 wrote to memory of 884 1728 No. I20220052.exe 30 PID 1728 wrote to memory of 884 1728 No. I20220052.exe 30 PID 1728 wrote to memory of 836 1728 No. I20220052.exe 31 PID 1728 wrote to memory of 836 1728 No. I20220052.exe 31 PID 1728 wrote to memory of 836 1728 No. I20220052.exe 31 PID 1728 wrote to memory of 1168 1728 No. I20220052.exe 32 PID 1728 wrote to memory of 1168 1728 No. I20220052.exe 32 PID 1728 wrote to memory of 1168 1728 No. I20220052.exe 32 PID 1728 wrote to memory of 904 1728 No. I20220052.exe 33 PID 1728 wrote to memory of 904 1728 No. I20220052.exe 33 PID 1728 wrote to memory of 904 1728 No. I20220052.exe 33 PID 1728 wrote to memory of 684 1728 No. I20220052.exe 34 PID 1728 wrote to memory of 684 1728 No. I20220052.exe 34 PID 1728 wrote to memory of 684 1728 No. I20220052.exe 34 PID 1728 wrote to memory of 1480 1728 No. I20220052.exe 35 PID 1728 wrote to memory of 1480 1728 No. I20220052.exe 35 PID 1728 wrote to memory of 1480 1728 No. I20220052.exe 35 PID 1728 wrote to memory of 1912 1728 No. I20220052.exe 36 PID 1728 wrote to memory of 1912 1728 No. I20220052.exe 36 PID 1728 wrote to memory of 1912 1728 No. I20220052.exe 36 PID 1728 wrote to memory of 520 1728 No. I20220052.exe 37 PID 1728 wrote to memory of 520 1728 No. I20220052.exe 37 PID 1728 wrote to memory of 520 1728 No. I20220052.exe 37 PID 1728 wrote to memory of 580 1728 No. I20220052.exe 38 PID 1728 wrote to memory of 580 1728 No. I20220052.exe 38 PID 1728 wrote to memory of 580 1728 No. I20220052.exe 38 PID 1728 wrote to memory of 340 1728 No. I20220052.exe 39 PID 1728 wrote to memory of 340 1728 No. I20220052.exe 39 PID 1728 wrote to memory of 340 1728 No. I20220052.exe 39 PID 1728 wrote to memory of 1476 1728 No. I20220052.exe 40 PID 1728 wrote to memory of 1476 1728 No. I20220052.exe 40 PID 1728 wrote to memory of 1476 1728 No. I20220052.exe 40 PID 1728 wrote to memory of 572 1728 No. I20220052.exe 41 PID 1728 wrote to memory of 572 1728 No. I20220052.exe 41 PID 1728 wrote to memory of 572 1728 No. I20220052.exe 41 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1728 wrote to memory of 1080 1728 No. I20220052.exe 42 PID 1080 wrote to memory of 1132 1080 SetupUtility.exe 43 PID 1080 wrote to memory of 1132 1080 SetupUtility.exe 43 PID 1080 wrote to memory of 1132 1080 SetupUtility.exe 43 PID 1080 wrote to memory of 1132 1080 SetupUtility.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\No. I20220052.exe"C:\Users\Admin\AppData\Local\Temp\No. I20220052.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"2⤵PID:1612
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"2⤵PID:1712
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"2⤵PID:884
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"2⤵PID:836
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"2⤵PID:1168
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"2⤵PID:904
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"2⤵PID:684
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:1480
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"2⤵PID:1912
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"2⤵PID:520
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"2⤵PID:580
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"2⤵PID:340
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"2⤵PID:1476
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"2⤵PID:572
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\SetupUtility.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\SetupUtility.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1080 -s 1683⤵
- Program crash
PID:1132
-
-