Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:33

General

  • Target

    Arrival Notice.exe

  • Size

    632KB

  • MD5

    d5551d02842d0bca89645f6d2dcd9425

  • SHA1

    60e703ba9b877189f2a5349cae2512de050bc76c

  • SHA256

    558122a88015bea8cc58d92d22e752167ccf7d837d8d85a3070497471660de3a

  • SHA512

    a30a933775af324a4f6662288fa52ac8336d96cbbf44ca2ff9a40411ec2a4b6e2817b8372337bf1a1c18e476c3304a6e9bb8c8bcb4e7f44664de4af17d5670ae

  • SSDEEP

    12288:knJ+gIaWmooQ9gfWer8oDRGLndvQfaTGXc8YrN7n0x:GU9F9gfl8zBw/YrN7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Arrival Notice.exe
    "C:\Users\Admin\AppData\Local\Temp\Arrival Notice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2728
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2696

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2080-20-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/2080-1-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/2080-2-0x00000000047E0000-0x0000000004820000-memory.dmp
      Filesize

      256KB

    • memory/2080-3-0x00000000003C0000-0x00000000003D4000-memory.dmp
      Filesize

      80KB

    • memory/2080-5-0x0000000000A10000-0x0000000000A1C000-memory.dmp
      Filesize

      48KB

    • memory/2080-4-0x0000000000A00000-0x0000000000A08000-memory.dmp
      Filesize

      32KB

    • memory/2080-6-0x0000000004730000-0x00000000047AC000-memory.dmp
      Filesize

      496KB

    • memory/2080-0-0x0000000000E10000-0x0000000000EB4000-memory.dmp
      Filesize

      656KB

    • memory/2696-19-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2696-22-0x0000000004970000-0x00000000049B0000-memory.dmp
      Filesize

      256KB

    • memory/2696-21-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/2696-17-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2696-15-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2696-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2696-12-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2696-11-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2696-9-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2696-7-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2696-23-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/2696-24-0x0000000004970000-0x00000000049B0000-memory.dmp
      Filesize

      256KB