Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 03:39

General

  • Target

    PI7-1204-Linkapac-CW-19-10.exe

  • Size

    405KB

  • MD5

    22c999f6b5f2c7d7bea5f03d0405197a

  • SHA1

    9ceb02fbab7cb667edb6dbc71c43f1f839ab0291

  • SHA256

    04d6c0b73528c0b03eb5f0df3ba4da8f3f111c38aaa721d590e1186e2b342b57

  • SHA512

    3d8503242e2fbc576c25aa2b6a727253270bd0c9b6e268febfa5c399ca6376478e383223b536013e63ad065d08e3f836dd63b2083a9d8d1e53fb8d1e6b3c83c2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vinnyinteriors.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    koxZJ@I2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PI7-1204-Linkapac-CW-19-10.exe
    "C:\Users\Admin\AppData\Local\Temp\PI7-1204-Linkapac-CW-19-10.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\PI7-1204-Linkapac-CW-19-10.exe
      "C:\Users\Admin\AppData\Local\Temp\PI7-1204-Linkapac-CW-19-10.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3540

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PI7-1204-Linkapac-CW-19-10.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/2340-122-0x0000000008CC0000-0x0000000008CC1000-memory.dmp
    Filesize

    4KB

  • memory/2340-117-0x0000000005890000-0x0000000005891000-memory.dmp
    Filesize

    4KB

  • memory/2340-119-0x0000000005260000-0x0000000005261000-memory.dmp
    Filesize

    4KB

  • memory/2340-120-0x0000000005230000-0x00000000052C2000-memory.dmp
    Filesize

    584KB

  • memory/2340-121-0x0000000005570000-0x0000000005578000-memory.dmp
    Filesize

    32KB

  • memory/2340-115-0x00000000009D0000-0x00000000009D1000-memory.dmp
    Filesize

    4KB

  • memory/2340-123-0x0000000008E60000-0x0000000008EB8000-memory.dmp
    Filesize

    352KB

  • memory/2340-118-0x00000000052D0000-0x00000000052D1000-memory.dmp
    Filesize

    4KB

  • memory/3540-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3540-125-0x00000000004374EE-mapping.dmp
  • memory/3540-130-0x0000000005260000-0x000000000575E000-memory.dmp
    Filesize

    5.0MB

  • memory/3540-132-0x0000000005410000-0x0000000005411000-memory.dmp
    Filesize

    4KB

  • memory/3540-133-0x0000000005FC0000-0x0000000005FC1000-memory.dmp
    Filesize

    4KB

  • memory/3540-136-0x0000000005260000-0x000000000575E000-memory.dmp
    Filesize

    5.0MB