Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 09:29

General

  • Target

    PRE ALERT NOTICE.exe

  • Size

    812KB

  • MD5

    7fa63943be0c41feebbf5e22cef17cd5

  • SHA1

    29e622e497c415607c0f7f7c911e223ac0212669

  • SHA256

    8c9e69c484e159acd88a9c50d70db9f104d9cd804ac6855d657c077c54faa4ac

  • SHA512

    695d16dc6a28e6f0ca3ac7458a09203b11191a90998812db9d82bfc3e0f66a8d01557c9460f5553e28ed0763fdbf66cd0d26d917c403a91d63912c8fe3a736a4

  • SSDEEP

    24576:o34/up+pJBLmeqhqCQoVNwL0aJKp//g0fo902jKFNe2qIa:o38PJRUQsyL0aJKBIL0DI2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PRE ALERT NOTICE.exe
    "C:\Users\Admin\AppData\Local\Temp\PRE ALERT NOTICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2088-0-0x0000000000CC0000-0x0000000000D92000-memory.dmp

    Filesize

    840KB

  • memory/2088-1-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2088-2-0x0000000004E20000-0x0000000004E60000-memory.dmp

    Filesize

    256KB

  • memory/2088-3-0x0000000000A60000-0x0000000000A78000-memory.dmp

    Filesize

    96KB

  • memory/2088-4-0x00000000004D0000-0x00000000004D8000-memory.dmp

    Filesize

    32KB

  • memory/2088-5-0x0000000000590000-0x000000000059A000-memory.dmp

    Filesize

    40KB

  • memory/2088-6-0x0000000004D40000-0x0000000004DBA000-memory.dmp

    Filesize

    488KB

  • memory/2088-18-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2988-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-22-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-23-0x0000000004BE0000-0x0000000004C20000-memory.dmp

    Filesize

    256KB

  • memory/2988-24-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-25-0x0000000004BE0000-0x0000000004C20000-memory.dmp

    Filesize

    256KB