Analysis

  • max time kernel
    78s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 05:18

General

  • Target

    DRAFT.exe

  • Size

    878KB

  • MD5

    ff8a8ea782c1d84b939ffdad6ddd8b12

  • SHA1

    606646cab82790c56efcc0fba85e01eb7969928b

  • SHA256

    6cd12303f9534d9250e96502525aa2db583a1fb1f24db596672daa653cb8f553

  • SHA512

    23dff2652bcc8899ad3aca4227c23e9df9cb17778646570c3b6edb042d9653c4857eaad66b684a717d0f21d9023298e44ae41b12a1afe1ca89188981b4d432a1

  • SSDEEP

    12288:z/76j8k6j/ijuC6jFzR5Q3gIbpWyFBgFJoTJQWXYd8FvHltvukP:dkq8EPQ35gEgFQYOtHl

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5662683474:AAFvSjyPXTiwhBPcFi8of3_-_FCdfhhN8x0/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DRAFT.exe
    "C:\Users\Admin\AppData\Local\Temp\DRAFT.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lRjBNAIkNH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lRjBNAIkNH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp64A5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3864
    • C:\Users\Admin\AppData\Local\Temp\DRAFT.exe
      "C:\Users\Admin\AppData\Local\Temp\DRAFT.exe"
      2⤵
        PID:228
      • C:\Users\Admin\AppData\Local\Temp\DRAFT.exe
        "C:\Users\Admin\AppData\Local\Temp\DRAFT.exe"
        2⤵
          PID:5000
        • C:\Users\Admin\AppData\Local\Temp\DRAFT.exe
          "C:\Users\Admin\AppData\Local\Temp\DRAFT.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1124

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp64A5.tmp
        Filesize

        1KB

        MD5

        0722404ee640b8ef9b674b93955de9ac

        SHA1

        9cfb54319d928603ebca90c0d265f63fe749364f

        SHA256

        c20b5c4a438017007faa755ddce26063a2ebab4f4dd9f862ad370021b3ea9aa3

        SHA512

        b5e5710cc11ed7e09929212a074b3ce0a5405a428a15876a800d0d9393133c46ecabbdcdd272487c79582db35364b2ffc3ffe4d4ca44ca5125cdfa4268b86f53

      • memory/228-143-0x0000000000000000-mapping.dmp
      • memory/1124-157-0x00000000062A0000-0x00000000062F0000-memory.dmp
        Filesize

        320KB

      • memory/1124-146-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/1124-145-0x0000000000000000-mapping.dmp
      • memory/2160-133-0x0000000005880000-0x0000000005E24000-memory.dmp
        Filesize

        5.6MB

      • memory/2160-134-0x00000000051D0000-0x0000000005262000-memory.dmp
        Filesize

        584KB

      • memory/2160-135-0x00000000051B0000-0x00000000051BA000-memory.dmp
        Filesize

        40KB

      • memory/2160-136-0x0000000008D00000-0x0000000008D9C000-memory.dmp
        Filesize

        624KB

      • memory/2160-137-0x0000000008FF0000-0x0000000009056000-memory.dmp
        Filesize

        408KB

      • memory/2160-132-0x0000000000880000-0x0000000000962000-memory.dmp
        Filesize

        904KB

      • memory/2616-153-0x00000000074E0000-0x0000000007B5A000-memory.dmp
        Filesize

        6.5MB

      • memory/2616-152-0x0000000006120000-0x000000000613E000-memory.dmp
        Filesize

        120KB

      • memory/2616-142-0x0000000004C40000-0x0000000005268000-memory.dmp
        Filesize

        6.2MB

      • memory/2616-140-0x00000000045C0000-0x00000000045F6000-memory.dmp
        Filesize

        216KB

      • memory/2616-148-0x00000000053E0000-0x0000000005446000-memory.dmp
        Filesize

        408KB

      • memory/2616-147-0x0000000004BD0000-0x0000000004BF2000-memory.dmp
        Filesize

        136KB

      • memory/2616-149-0x0000000005B80000-0x0000000005B9E000-memory.dmp
        Filesize

        120KB

      • memory/2616-150-0x0000000006D50000-0x0000000006D82000-memory.dmp
        Filesize

        200KB

      • memory/2616-151-0x0000000070F60000-0x0000000070FAC000-memory.dmp
        Filesize

        304KB

      • memory/2616-160-0x00000000071B0000-0x00000000071B8000-memory.dmp
        Filesize

        32KB

      • memory/2616-159-0x00000000071D0000-0x00000000071EA000-memory.dmp
        Filesize

        104KB

      • memory/2616-154-0x0000000006E90000-0x0000000006EAA000-memory.dmp
        Filesize

        104KB

      • memory/2616-155-0x0000000006F00000-0x0000000006F0A000-memory.dmp
        Filesize

        40KB

      • memory/2616-156-0x0000000007110000-0x00000000071A6000-memory.dmp
        Filesize

        600KB

      • memory/2616-138-0x0000000000000000-mapping.dmp
      • memory/2616-158-0x00000000070C0000-0x00000000070CE000-memory.dmp
        Filesize

        56KB

      • memory/3864-139-0x0000000000000000-mapping.dmp
      • memory/5000-144-0x0000000000000000-mapping.dmp