Analysis

  • max time kernel
    133s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:21

General

  • Target

    BANK_PAY.exe

  • Size

    467KB

  • MD5

    20758038b5d11ae2ecaafdb53924ad88

  • SHA1

    4de4617c58f33df35899bd1ac6a2fffe377dee46

  • SHA256

    bc07064a72812e0bef060dee9886ba7d06969c22a6ab8459f2682441142e8dc9

  • SHA512

    e048585b935312f3b358517b925877635c7e1bd5d51dd47f63fec29b88e7145df59e94fc03ddb0c4b8670f71807e00f5505835d9962f2d29fbdbc339087541fa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail-out.cytanet.com.cy
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    signs606

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANK_PAY.exe
    "C:\Users\Admin\AppData\Local\Temp\BANK_PAY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nhotChCDU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD7BA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1792
    • C:\Users\Admin\AppData\Local\Temp\BANK_PAY.exe
      "{path}"
      2⤵
        PID:1080
      • C:\Users\Admin\AppData\Local\Temp\BANK_PAY.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1728

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD7BA.tmp
      Filesize

      1KB

      MD5

      b4f8dec62fa9a92dcf580b7208550826

      SHA1

      5700c2935adbc2ea5dafe296a7374a55b7468b26

      SHA256

      11262c7732f649e5935b4b8f0c065df2ec3692e91cb4a38929bf3892de8fb493

      SHA512

      c13910d08a379afa8c4c8132b06db13d6af8736b11f657f78e6670f501f97b085a48be981cba1a59bdaa4c3d5ddd3297ab1340955df0d5d2e8488f8bfd32bea0

    • memory/1728-64-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1728-60-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1728-61-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1728-63-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1728-65-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1728-66-0x000000000044621E-mapping.dmp
    • memory/1728-68-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1728-70-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1792-58-0x0000000000000000-mapping.dmp
    • memory/1904-56-0x0000000000500000-0x0000000000552000-memory.dmp
      Filesize

      328KB

    • memory/1904-57-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
      Filesize

      8KB

    • memory/1904-55-0x0000000000200000-0x0000000000208000-memory.dmp
      Filesize

      32KB

    • memory/1904-54-0x0000000000CD0000-0x0000000000D4C000-memory.dmp
      Filesize

      496KB