Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/01/2024, 07:49

General

  • Target

    KLM093778373.exe

  • Size

    170KB

  • MD5

    794221c770d3a022d565153190b5fe8b

  • SHA1

    1bb7a79856b614c6925e2e99a4005c55f471fc8f

  • SHA256

    5ab03258f60ece5b9b7d1681d56de20af50eb9783a3f1b84a5f683f14c7a6471

  • SHA512

    c41ca1008f39edd0b16e89cb1cbbcb985497c0d2753458be674840efb3b83aaf04f907d15ccbf1872238c1616ae8ff048bc0fc247f26370e978908550f78e9a9

  • SSDEEP

    3072:i54NFWQvWOWyM07kkIIZB7Joi/y7oQPypIMT88DCjKeDwnehokG1Lq2Jkp4H2xVX:FNFWQMMtbZIicypIMT88DCjKeDwnehom

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6248079103:AAHguAsTEqW6RfyeC5Wjh_pmDy9cvQi28aU/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Drops startup file 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KLM093778373.exe
    "C:\Users\Admin\AppData\Local\Temp\KLM093778373.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\KLM093778373.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\KLM093778373.exe' -Force
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:832
    • C:\Users\Admin\AppData\Local\Temp\KLM093778373.exe
      "C:\Users\Admin\AppData\Local\Temp\KLM093778373.exe"
      2⤵
        PID:4292
      • C:\Users\Admin\AppData\Local\Temp\KLM093778373.exe
        "C:\Users\Admin\AppData\Local\Temp\KLM093778373.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:3888

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\KLM093778373.exe.log

            Filesize

            1KB

            MD5

            c963d2a62d71acea1279f33286e3f38e

            SHA1

            1862de543ef7ce01494ceba01306aba99cba0b04

            SHA256

            420e4071f06a86ae97fcfbb2b81bc4f4bac330c17c10bcb91e24c4099a26f0a6

            SHA512

            ba0d0c25f2ebb5fad4739c9100af0be88e6fb809fab301518705ba4dce4455d7522a411ad88419b9bae32bf95d3c3396fcac27ce9feda51787aeb88da4f79e52

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1riimkni.12l.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/392-1-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/392-2-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

            Filesize

            64KB

          • memory/392-3-0x0000000005970000-0x00000000059FC000-memory.dmp

            Filesize

            560KB

          • memory/392-4-0x0000000005FD0000-0x0000000006574000-memory.dmp

            Filesize

            5.6MB

          • memory/392-5-0x0000000005B40000-0x0000000005BDC000-memory.dmp

            Filesize

            624KB

          • memory/392-6-0x0000000005BE0000-0x0000000005C72000-memory.dmp

            Filesize

            584KB

          • memory/392-7-0x0000000005DF0000-0x0000000005E56000-memory.dmp

            Filesize

            408KB

          • memory/392-28-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/392-0-0x0000000000470000-0x00000000004A0000-memory.dmp

            Filesize

            192KB

          • memory/392-11-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/832-24-0x0000000005EA0000-0x00000000061F4000-memory.dmp

            Filesize

            3.3MB

          • memory/832-40-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/832-14-0x0000000005550000-0x00000000055B6000-memory.dmp

            Filesize

            408KB

          • memory/832-12-0x0000000005790000-0x0000000005DB8000-memory.dmp

            Filesize

            6.2MB

          • memory/832-10-0x0000000005150000-0x0000000005160000-memory.dmp

            Filesize

            64KB

          • memory/832-13-0x00000000054B0000-0x00000000054D2000-memory.dmp

            Filesize

            136KB

          • memory/832-9-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/832-36-0x00000000069D0000-0x00000000069F2000-memory.dmp

            Filesize

            136KB

          • memory/832-8-0x0000000002B80000-0x0000000002BB6000-memory.dmp

            Filesize

            216KB

          • memory/832-31-0x00000000064E0000-0x000000000652C000-memory.dmp

            Filesize

            304KB

          • memory/832-30-0x0000000006490000-0x00000000064AE000-memory.dmp

            Filesize

            120KB

          • memory/832-35-0x0000000006980000-0x000000000699A000-memory.dmp

            Filesize

            104KB

          • memory/832-33-0x0000000005150000-0x0000000005160000-memory.dmp

            Filesize

            64KB

          • memory/832-34-0x0000000007660000-0x00000000076F6000-memory.dmp

            Filesize

            600KB

          • memory/3888-32-0x0000000005110000-0x0000000005120000-memory.dmp

            Filesize

            64KB

          • memory/3888-29-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/3888-25-0x0000000000400000-0x0000000000430000-memory.dmp

            Filesize

            192KB

          • memory/3888-41-0x0000000006930000-0x0000000006980000-memory.dmp

            Filesize

            320KB

          • memory/3888-42-0x0000000006B50000-0x0000000006D12000-memory.dmp

            Filesize

            1.8MB

          • memory/3888-52-0x0000000006B10000-0x0000000006B1A000-memory.dmp

            Filesize

            40KB

          • memory/3888-53-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/3888-54-0x0000000005110000-0x0000000005120000-memory.dmp

            Filesize

            64KB