Analysis

  • max time kernel
    131s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 10:59

General

  • Target

    CV Mariana Alvarez.exe

  • Size

    689KB

  • MD5

    74990f79441840642e179d10df677ccb

  • SHA1

    6237c577b109e64f772da294423a6ef1d97cf056

  • SHA256

    ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534

  • SHA512

    1c1afb1a491b8b033d1e3d8ff85b7c6b18028be7696524f0fc9b015e40e66298872c7cdb4cac09f6a91e6956f0638715540f4595b1b5e7551087940d4baffc4f

  • SSDEEP

    12288:UB+GbFNXl2MIBdcqcUwxW8aNGFDp5T3bzNq8GmNLhnWmIBczDc44CMw:cvRNV2VdcqcUXdaDplzNqIhcczw

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flying-fish-cn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hkk999@@@

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CV Mariana Alvarez.exe
    "C:\Users\Admin\AppData\Local\Temp\CV Mariana Alvarez.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\CV Mariana Alvarez.exe
      "C:\Users\Admin\AppData\Local\Temp\CV Mariana Alvarez.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4216

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2420-10-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/2420-17-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/2420-2-0x0000000005AB0000-0x0000000006054000-memory.dmp
    Filesize

    5.6MB

  • memory/2420-3-0x0000000005500000-0x0000000005592000-memory.dmp
    Filesize

    584KB

  • memory/2420-4-0x0000000005700000-0x0000000005710000-memory.dmp
    Filesize

    64KB

  • memory/2420-5-0x00000000054C0000-0x00000000054CA000-memory.dmp
    Filesize

    40KB

  • memory/2420-6-0x0000000005750000-0x0000000005762000-memory.dmp
    Filesize

    72KB

  • memory/2420-1-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/2420-8-0x0000000007190000-0x0000000007212000-memory.dmp
    Filesize

    520KB

  • memory/2420-0-0x0000000000A40000-0x0000000000AF2000-memory.dmp
    Filesize

    712KB

  • memory/2420-7-0x0000000005760000-0x000000000576C000-memory.dmp
    Filesize

    48KB

  • memory/2420-11-0x0000000005700000-0x0000000005710000-memory.dmp
    Filesize

    64KB

  • memory/2420-9-0x0000000009820000-0x00000000098BC000-memory.dmp
    Filesize

    624KB

  • memory/4216-18-0x0000000006CA0000-0x0000000006CF0000-memory.dmp
    Filesize

    320KB

  • memory/4216-15-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/4216-16-0x0000000005660000-0x0000000005670000-memory.dmp
    Filesize

    64KB

  • memory/4216-14-0x0000000005670000-0x00000000056D6000-memory.dmp
    Filesize

    408KB

  • memory/4216-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4216-19-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/4216-20-0x0000000005660000-0x0000000005670000-memory.dmp
    Filesize

    64KB