Analysis

  • max time kernel
    118s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 11:30

General

  • Target

    CV Mariana Alvarez.exe

  • Size

    670KB

  • MD5

    a7b5278a3cb702e9a35e81e9499b02f6

  • SHA1

    27e6ea7acc6866cf0b33e74aa0b14c397c207a70

  • SHA256

    a04149b5e4fd34db0eb6dbbb815f47a09700cdb6b899e59b9a9771d5cd6f4ff7

  • SHA512

    da4efef37a8b66cd37073db159b8c31648501e58ba67c9a64d7c59d82828fb9649ed6d5317ca412a3c5e478f06982e319709128b314a1ab35a8a3cc5179a78b8

  • SSDEEP

    12288:li0YOwqgsH+MgpRYV9zNwA7NAY4zr/blj1GVyQ3s2wd0rTCbBUEBGl:YO7beMkOla3Rcl3yC2bBUE4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flying-fish-cn.com
  • Port:
    587
  • Username:
    office@flying-fish-cn.com
  • Password:
    hkk999@@@
  • Email To:
    office@flying-fish-cn.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CV Mariana Alvarez.exe
    "C:\Users\Admin\AppData\Local\Temp\CV Mariana Alvarez.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\CV Mariana Alvarez.exe
      "C:\Users\Admin\AppData\Local\Temp\CV Mariana Alvarez.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2612-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2612-18-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2612-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2612-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2612-24-0x00000000745A0000-0x0000000074C8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2612-22-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2612-20-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2612-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2612-14-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2612-25-0x00000000745A0000-0x0000000074C8E000-memory.dmp
    Filesize

    6.9MB

  • memory/3068-2-0x0000000000550000-0x0000000000590000-memory.dmp
    Filesize

    256KB

  • memory/3068-7-0x0000000000550000-0x0000000000590000-memory.dmp
    Filesize

    256KB

  • memory/3068-0-0x0000000000930000-0x00000000009DE000-memory.dmp
    Filesize

    696KB

  • memory/3068-1-0x00000000745A0000-0x0000000074C8E000-memory.dmp
    Filesize

    6.9MB

  • memory/3068-6-0x00000000745A0000-0x0000000074C8E000-memory.dmp
    Filesize

    6.9MB

  • memory/3068-5-0x0000000005250000-0x00000000052D2000-memory.dmp
    Filesize

    520KB

  • memory/3068-4-0x0000000000490000-0x000000000049C000-memory.dmp
    Filesize

    48KB

  • memory/3068-23-0x00000000745A0000-0x0000000074C8E000-memory.dmp
    Filesize

    6.9MB

  • memory/3068-3-0x00000000004C0000-0x00000000004DA000-memory.dmp
    Filesize

    104KB