Analysis

  • max time kernel
    205s
  • max time network
    227s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 21:27

General

  • Target

    BL_Shipping Document PDF.exe

  • Size

    439KB

  • MD5

    3f16dc55906e2ec3b441e51dcb65f573

  • SHA1

    549f8e950444c2ee0999af67fd69421346806a78

  • SHA256

    6a319e1263ff7737b5d370e6d0c6202ecc7fddfb5cdec927514b8b7586ab0c3f

  • SHA512

    43bc2b4332cc0047e37f3986edd70d409aeed3a62413b24723eda28dd374eca81177b7bff228a94e98dca9261999ee403c1e13fd54e9aae525a7e8d272f6684b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mosaiclayouts.com
  • Port:
    587
  • Username:
    sales@mosaiclayouts.com
  • Password:
    UY$W4+]^+9;)7CF5

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL_Shipping Document PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\BL_Shipping Document PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\raEXEmWYJZfP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5791.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5012
    • C:\Users\Admin\AppData\Local\Temp\BL_Shipping Document PDF.exe
      "{path}"
      2⤵
        PID:4852
      • C:\Users\Admin\AppData\Local\Temp\BL_Shipping Document PDF.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1188

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5791.tmp
      Filesize

      1KB

      MD5

      295b17ef8f4d9d9e2fd58e30aee04af9

      SHA1

      c13c69894c8c47942d9b31bbca6a676d7f93cc68

      SHA256

      dbef8242698dcb362efe56aeeba950f1290a17f5362d4217bb95450afc0deb5c

      SHA512

      187c000d459e4becd63721a950c569acd5a9e3e72087c7f9865b3aedd6789d74f310add4888788a5ddcadd7ae9671680542a51dbea383e179ec3b56739bbdf73

    • memory/1188-139-0x0000000000000000-mapping.dmp
    • memory/1188-140-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1188-141-0x0000000006680000-0x00000000066E6000-memory.dmp
      Filesize

      408KB

    • memory/2836-131-0x0000000000FE0000-0x0000000001054000-memory.dmp
      Filesize

      464KB

    • memory/2836-132-0x0000000006070000-0x0000000006614000-memory.dmp
      Filesize

      5.6MB

    • memory/2836-133-0x00000000059F0000-0x0000000005A82000-memory.dmp
      Filesize

      584KB

    • memory/2836-134-0x0000000005AA0000-0x0000000005AAA000-memory.dmp
      Filesize

      40KB

    • memory/2836-135-0x0000000009470000-0x000000000950C000-memory.dmp
      Filesize

      624KB

    • memory/4852-138-0x0000000000000000-mapping.dmp
    • memory/5012-136-0x0000000000000000-mapping.dmp