analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AgentTesla inside SevereWeatherAlerts

Full analysis: https://app.any.run/tasks/a7f299b3-0b84-4403-a75f-7fb45700e14e
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: April 15, 2019, 13:46:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
installer
evasion
trojan
rat
agenttesla
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

D18C6EDB768E000117EEEEA3D5FC89BE

SHA1:

775CEB1BD0D24DF850773B5B57EA588983AA18D2

SHA256:

ACBEE4955A1ECF53BAA95BB0E3B0C8B87FE320797D626F47041AF8FEEC31D91A

SSDEEP:

12288:lnzefKdEN7vYCiXUrTNRw8FC4UaY7HYeesMFAa+i8H6:lnzMKavYsTNRrUz7oxili8H6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • AgentTesla inside SevereWeatherAlerts.exe (PID: 1624)
    • Writes to a start menu file

      • AgentTesla inside SevereWeatherAlerts.exe (PID: 1624)
    • Application was dropped or rewritten from another process

      • SevereWeatherAlerts.exe (PID: 1376)
      • SevereWeatherAlertsApp.exe (PID: 1464)
      • SevereWeatherAlertsApp.exe (PID: 2896)
      • SevereWeatherAlerts.exe (PID: 2708)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • AgentTesla inside SevereWeatherAlerts.exe (PID: 1624)
    • Creates a software uninstall entry

      • AgentTesla inside SevereWeatherAlerts.exe (PID: 1624)
    • Creates files in the user directory

      • AgentTesla inside SevereWeatherAlerts.exe (PID: 1624)
    • Application launched itself

      • SevereWeatherAlertsApp.exe (PID: 2896)
    • Reads the machine GUID from the registry

      • SevereWeatherAlerts.exe (PID: 1376)
      • SevereWeatherAlerts.exe (PID: 2708)
      • DllHost.exe (PID: 768)
    • Checks for external IP

      • SevereWeatherAlerts.exe (PID: 2708)
      • SevereWeatherAlerts.exe (PID: 1376)
    • Starts Internet Explorer

      • SevereWeatherAlerts.exe (PID: 2708)
  • INFO

    • Reads settings of System Certificates

      • SevereWeatherAlerts.exe (PID: 1376)
      • SevereWeatherAlerts.exe (PID: 2708)
      • iexplore.exe (PID: 1892)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1892)
    • Changes internet zones settings

      • iexplore.exe (PID: 1892)
    • Creates files in the user directory

      • IEXPLORE.EXE (PID: 2276)
    • Reads internet explorer settings

      • IEXPLORE.EXE (PID: 2276)
    • Reads the machine GUID from the registry

      • iexplore.exe (PID: 1892)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | NSIS - Nullsoft Scriptable Install System (94.8)
.exe | Win32 Executable MS Visual C++ (generic) (3.4)
.dll | Win32 Dynamic Link Library (generic) (0.7)
.exe | Win32 Executable (generic) (0.5)
.exe | Generic Win/DOS Executable (0.2)

EXIF

EXE

ProductName: Severe Weather Alerts
LegalCopyright: Weather Notifications, LLC © 2013. All Rights Reserved.
FileVersion: 1.23.0.0
FileDescription: Application
CompanyName: Weather Notifications, LLC
CharacterSet: Windows, Latin1
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.23.0.0
FileVersionNumber: 1.23.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x30fa
UninitializedDataSize: 1024
InitializedDataSize: 164864
CodeSize: 24064
LinkerVersion: 6
PEType: PE32
TimeStamp: 2009:12:05 23:50:52+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Dec-2009 22:50:52
Detected languages:
  • English - United States
CompanyName: Weather Notifications, LLC
FileDescription: Application
FileVersion: 1.23.0.0
LegalCopyright: Weather Notifications, LLC © 2013. All Rights Reserved.
ProductName: Severe Weather Alerts

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 05-Dec-2009 22:50:52
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005C4C
0x00005E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.44011
.rdata
0x00007000
0x0000129C
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.04684
.data
0x00009000
0x00025C58
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.801
.ndata
0x0002F000
0x0000A000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00039000
0x00004520
0x00004600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.87531

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.22437
947
UNKNOWN
English - United States
RT_MANIFEST
2
5.9993
3752
UNKNOWN
English - United States
RT_ICON
3
6.24459
2216
UNKNOWN
English - United States
RT_ICON
4
5.01502
1384
UNKNOWN
English - United States
RT_ICON
5
6.16057
1128
UNKNOWN
English - United States
RT_ICON
6
3.34146
744
UNKNOWN
English - United States
RT_ICON
7
3.04232
296
UNKNOWN
English - United States
RT_ICON
102
2.71813
180
UNKNOWN
English - United States
RT_DIALOG
103
2.6691
104
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.73893
514
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
8
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start agenttesla inside severeweatheralerts.exe severeweatheralerts.exe severeweatheralertsapp.exe no specs severeweatheralertsapp.exe severeweatheralerts.exe iexplore.exe iexplore.exe RemoteProxyFactory32 Class no specs

Process information

PID
CMD
Path
Indicators
Parent process
1624"C:\Users\admin\Desktop\AgentTesla inside SevereWeatherAlerts.exe" C:\Users\admin\Desktop\AgentTesla inside SevereWeatherAlerts.exe
explorer.exe
User:
admin
Company:
Weather Notifications, LLC
Integrity Level:
MEDIUM
Description:
Application
Exit code:
0
Version:
1.23.0.0
1376"C:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlerts.exe" /installer 1200396 1 C:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlerts.exe
AgentTesla inside SevereWeatherAlerts.exe
User:
admin
Company:
Weather Notifications, LLC
Integrity Level:
MEDIUM
Description:
SevereWeatherAlerts
Exit code:
0
Version:
1.21.0.0
2896"C:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlertsApp.exe" /installevent=10 /distid=1200396 /tpchannelid=1C:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlertsApp.exeSevereWeatherAlerts.exe
User:
admin
Integrity Level:
MEDIUM
Description:
SevereWeatherAlertsApp
Exit code:
0
Version:
1.0.9.0
1464"C:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlertsApp.exe" /distid=1200396 /tpchannelid=1C:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlertsApp.exe
SevereWeatherAlertsApp.exe
User:
admin
Integrity Level:
MEDIUM
Description:
SevereWeatherAlertsApp
Version:
1.0.9.0
2708"C:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlerts.exe" C:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlerts.exe
explorer.exe
User:
admin
Company:
Weather Notifications, LLC
Integrity Level:
MEDIUM
Description:
SevereWeatherAlerts
Version:
1.21.0.0
1892"C:\Program Files\Internet Explorer\iexplore.exe" http://www.spc.noaa.gov/products/outlook/day1otlk.htmlC:\Program Files\Internet Explorer\iexplore.exe
SevereWeatherAlerts.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2276"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1892 CREDAT:267521 /prefetch:2C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
768C:\Windows\system32\DllHost.exe /Processid:{53362C64-A296-4F2D-A2F8-FD984D08340B}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 439
Read events
1 305
Write events
134
Delete events
0

Modification events

(PID) Process:(1624) AgentTesla inside SevereWeatherAlerts.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\SevereWeatherAlerts.exe
Operation:writeName:
Value:
C:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlerts.exe
(PID) Process:(1624) AgentTesla inside SevereWeatherAlerts.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Severe Weather Alerts
Operation:writeName:DisplayName
Value:
Severe Weather Alerts
(PID) Process:(1624) AgentTesla inside SevereWeatherAlerts.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Severe Weather Alerts
Operation:writeName:UninstallString
Value:
C:\Users\admin\AppData\Local\SevereWeatherAlerts\uninstall.exe
(PID) Process:(1624) AgentTesla inside SevereWeatherAlerts.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Severe Weather Alerts
Operation:writeName:DisplayVersion
Value:
1.23.0.0
(PID) Process:(1624) AgentTesla inside SevereWeatherAlerts.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Severe Weather Alerts
Operation:writeName:Publisher
Value:
Weather Notifications, LLC
(PID) Process:(1624) AgentTesla inside SevereWeatherAlerts.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Severe Weather Alerts
Operation:writeName:URLInfoAbout
Value:
http://www.severeweatheralerts.net
(PID) Process:(1376) SevereWeatherAlerts.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\65\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1376) SevereWeatherAlerts.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1376) SevereWeatherAlerts.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1376) SevereWeatherAlerts.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
Executable files
8
Suspicious files
15
Text files
76
Unknown types
3

Dropped files

PID
Process
Filename
Type
1624AgentTesla inside SevereWeatherAlerts.exeC:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlerts.exe.configxml
MD5:2CAFCA792CF6D92685107DB827C44B00
SHA256:373DA9A0D703D45A914366B89077519E8883256AC5FE18B47161BAE6A19A5021
1624AgentTesla inside SevereWeatherAlerts.exeC:\Users\admin\AppData\Local\Temp\nsq3C89.tmp\ioSpecial.initext
MD5:F1C8BAF01C9718A019B076FD221B3212
SHA256:C42E80D2F11501E1DBB2C8F05F7DF1A1BF1B9F12374FE138582FD86272F91564
1624AgentTesla inside SevereWeatherAlerts.exeC:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlerts.exeexecutable
MD5:74B457DB24E9A1677E0D841686F11C95
SHA256:68C6E2521E232C72DA81215A25218BC11758C37010C67DFB52C8478E3A3682A9
1376SevereWeatherAlerts.exeC:\Users\admin\AppData\Local\Weather_Notifications,_LL\SevereWeatherAlerts.exe_Url_iizmzxlnptgxiue03na3heyuw1pdjbls\1.21.0.0\4ahefssw.newcfg
MD5:
SHA256:
1464SevereWeatherAlertsApp.exeC:\Users\admin\AppData\Local\SevereWeatherAlerts\mod.SevereWeatherAlertsApp0.dat.tmp
MD5:
SHA256:
1464SevereWeatherAlertsApp.exeC:\Users\admin\AppData\Local\SevereWeatherAlerts\SevereWeatherAlertsApp0.dat.tmp
MD5:
SHA256:
1624AgentTesla inside SevereWeatherAlerts.exeC:\Users\admin\AppData\Local\Temp\nsq3C89.tmp\InstallOptions.dllexecutable
MD5:325B008AEC81E5AAA57096F05D4212B5
SHA256:C9CD5C9609E70005926AE5171726A4142FFBCCCC771D307EFCD195DAFC1E6B4B
1624AgentTesla inside SevereWeatherAlerts.exeC:\Users\admin\AppData\Local\SevereWeatherAlerts\SWAUpdater.exeexecutable
MD5:B71E1957C2899A44F8DDA1891AA8CC66
SHA256:CE8CC5436BDA31440B86E414F29FC13BD7A5BEA381EC4F00E0A31E5FBED94CB1
1624AgentTesla inside SevereWeatherAlerts.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Severe Weather Alerts App.lnklnk
MD5:6D33A379BB13796537B54004B55ABCFC
SHA256:787E622B9E4DB6B20D354D7AB093FDA0E77C27E84E568BA91332C01B3E33A963
1624AgentTesla inside SevereWeatherAlerts.exeC:\Users\admin\AppData\Local\SevereWeatherAlerts\ICSharpCode.SharpZipLib.dllexecutable
MD5:17D67AFB3452B3B78A679FA9F4CAEFD8
SHA256:68DAE50CCA679F6CA5C9E4F4225E34D738D34098701DDE463F2304415845DD8B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
75
TCP/UDP connections
53
DNS requests
25
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2708
SevereWeatherAlerts.exe
GET
200
131.186.113.70:80
http://checkip.dyndns.org/
US
html
105 b
shared
1376
SevereWeatherAlerts.exe
GET
200
131.186.113.70:80
http://checkip.dyndns.org/
US
html
105 b
shared
2708
SevereWeatherAlerts.exe
GET
301
13.32.219.221:80
http://www.spc.noaa.gov/products/outlook/archive/2019/KWNSPTSDY1_201904151300.txt
US
html
183 b
whitelisted
2708
SevereWeatherAlerts.exe
GET
200
172.217.22.106:80
http://maps.googleapis.com/maps/api/geocode/xml?address=United%20States&sensor=false
US
xml
300 b
whitelisted
2708
SevereWeatherAlerts.exe
GET
200
13.32.219.221:443
https://www.spc.noaa.gov/products/outlook/archive/2019/KWNSPTSDY1_201904151300.txt
US
text
1.23 Kb
whitelisted
1464
SevereWeatherAlertsApp.exe
GET
200
5.79.68.107:80
http://survey-smiles.com/
NL
html
295 b
whitelisted
2708
SevereWeatherAlerts.exe
GET
200
104.16.37.47:80
http://geoip.maxmind.com/b?l=9sm8C3xEMxTs&i=62.212.86.130
US
text
24 b
shared
1376
SevereWeatherAlerts.exe
GET
200
104.16.38.47:80
http://geoip.maxmind.com/b?l=9sm8C3xEMxTs&i=62.212.86.130
US
text
24 b
shared
1376
SevereWeatherAlerts.exe
GET
200
13.32.219.221:443
https://www.spc.noaa.gov/products/outlook/archive/2019/KWNSPTSDY1_201904151300.txt
US
text
1.23 Kb
whitelisted
1376
SevereWeatherAlerts.exe
GET
410
13.32.219.70:443
https://earthquake.usgs.gov/earthquakes/feed/v0.1/summary/2.5_day.csv
US
html
2.31 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1376
SevereWeatherAlerts.exe
172.217.23.170:80
maps.googleapis.com
Google Inc.
US
whitelisted
1376
SevereWeatherAlerts.exe
172.217.22.106:80
maps.googleapis.com
Google Inc.
US
whitelisted
1376
SevereWeatherAlerts.exe
104.16.38.47:80
geoip.maxmind.com
Cloudflare Inc
US
shared
1464
SevereWeatherAlertsApp.exe
5.79.68.109:80
severeweatheralerts02.severeweatheralerts.net
LeaseWeb Netherlands B.V.
NL
malicious
1376
SevereWeatherAlerts.exe
172.217.18.106:80
maps.googleapis.com
Google Inc.
US
whitelisted
1464
SevereWeatherAlertsApp.exe
5.79.68.107:80
survey-smiles.com
LeaseWeb Netherlands B.V.
NL
malicious
2708
SevereWeatherAlerts.exe
131.186.113.70:80
checkip.dyndns.org
US
malicious
1376
SevereWeatherAlerts.exe
131.186.113.70:80
checkip.dyndns.org
US
malicious
2708
SevereWeatherAlerts.exe
172.217.22.106:80
maps.googleapis.com
Google Inc.
US
whitelisted
1376
SevereWeatherAlerts.exe
172.217.21.202:80
maps.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
checkip.dyndns.org
  • 131.186.113.70
  • 216.146.43.70
  • 216.146.43.71
shared
severeweatheralerts02.severeweatheralerts.net
  • 5.79.68.109
malicious
survey-smiles.com
  • 5.79.68.107
whitelisted
geoip.maxmind.com
  • 104.16.38.47
  • 104.16.37.47
unknown
maps.googleapis.com
  • 172.217.22.106
  • 172.217.18.106
  • 172.217.23.170
  • 172.217.21.202
  • 216.58.205.234
  • 172.217.21.234
  • 172.217.22.10
  • 172.217.18.170
  • 172.217.16.138
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared
www.spc.noaa.gov
  • 13.32.219.221
  • 13.32.219.90
  • 13.32.219.133
  • 13.32.219.155
whitelisted
earthquake.usgs.gov
  • 13.32.219.119
  • 13.32.219.132
  • 13.32.219.37
  • 13.32.219.70
whitelisted
dap.digitalgov.gov
  • 13.32.219.133
  • 13.32.219.236
  • 13.32.219.37
  • 13.32.219.53
whitelisted
search.usa.gov
  • 52.201.195.38
  • 34.200.177.191
  • 54.152.204.18
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.dyndns. Domain
1376
SevereWeatherAlerts.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup - checkip.dyndns.org
1376
SevereWeatherAlerts.exe
A Network Trojan was detected
MALWARE [PTsecurity] TR/Spy.Gen IP Check checkip.dyndns.org (AgentTesla)
1376
SevereWeatherAlerts.exe
Potentially Bad Traffic
ET POLICY DynDNS CheckIp External IP Address Server Response
2708
SevereWeatherAlerts.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup - checkip.dyndns.org
2708
SevereWeatherAlerts.exe
A Network Trojan was detected
MALWARE [PTsecurity] TR/Spy.Gen IP Check checkip.dyndns.org (AgentTesla)
2708
SevereWeatherAlerts.exe
Potentially Bad Traffic
ET POLICY DynDNS CheckIp External IP Address Server Response
2 ETPRO signatures available at the full report
Process
Message
SevereWeatherAlertsApp.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
SevereWeatherAlertsApp.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144