Analysis
-
max time kernel
127s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2023 07:36
Static task
static1
Behavioral task
behavioral1
Sample
PRE ALERT NOTICE.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
PRE ALERT NOTICE.exe
Resource
win10v2004-20231025-en
General
-
Target
PRE ALERT NOTICE.exe
-
Size
740KB
-
MD5
84d6854899e7c442c48d8852b3494b71
-
SHA1
077936c86a4ef360e92c3733abfc6633193d9583
-
SHA256
8bbed58c768c4123970a67377ef324e3395883269bdc99a5bf97853eb551d70a
-
SHA512
369d27e20ee777c5d8bb843fbb75e4174cd930df50dceab52c6feae5500542d000f2a2eb278b6cb6574cdbf9c7202b58e0b54b0c5c8e6a0e1780325216729fc3
-
SSDEEP
12288:s1CFpELXGkJldiJxzHxOz6Awe/DpDpCrUkIP1CLmZD+9Km87XvauYqD8J:s1CFpQ2k7CH0z6ALphkIkLUD+9Kf7XyJ
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.amtechcards.com - Port:
587 - Username:
[email protected] - Password:
puuAt8;(Y$NU - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 46 api.ipify.org 47 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3496 set thread context of 1400 3496 PRE ALERT NOTICE.exe 98 -
Program crash 1 IoCs
pid pid_target Process procid_target 2116 1400 WerFault.exe 98 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3496 PRE ALERT NOTICE.exe 3496 PRE ALERT NOTICE.exe 1400 RegSvcs.exe 1400 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3496 PRE ALERT NOTICE.exe Token: SeDebugPrivilege 1400 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3496 wrote to memory of 1400 3496 PRE ALERT NOTICE.exe 98 PID 3496 wrote to memory of 1400 3496 PRE ALERT NOTICE.exe 98 PID 3496 wrote to memory of 1400 3496 PRE ALERT NOTICE.exe 98 PID 3496 wrote to memory of 1400 3496 PRE ALERT NOTICE.exe 98 PID 3496 wrote to memory of 1400 3496 PRE ALERT NOTICE.exe 98 PID 3496 wrote to memory of 1400 3496 PRE ALERT NOTICE.exe 98 PID 3496 wrote to memory of 1400 3496 PRE ALERT NOTICE.exe 98 PID 3496 wrote to memory of 1400 3496 PRE ALERT NOTICE.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\PRE ALERT NOTICE.exe"C:\Users\Admin\AppData\Local\Temp\PRE ALERT NOTICE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 20003⤵
- Program crash
PID:2116
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1400 -ip 14001⤵PID:4004