Analysis

  • max time kernel
    139s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:21

General

  • Target

    BANK_PAY.exe

  • Size

    467KB

  • MD5

    20758038b5d11ae2ecaafdb53924ad88

  • SHA1

    4de4617c58f33df35899bd1ac6a2fffe377dee46

  • SHA256

    bc07064a72812e0bef060dee9886ba7d06969c22a6ab8459f2682441142e8dc9

  • SHA512

    e048585b935312f3b358517b925877635c7e1bd5d51dd47f63fec29b88e7145df59e94fc03ddb0c4b8670f71807e00f5505835d9962f2d29fbdbc339087541fa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail-out.cytanet.com.cy
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    signs606

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANK_PAY.exe
    "C:\Users\Admin\AppData\Local\Temp\BANK_PAY.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nhotChCDU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFE79.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3496
    • C:\Users\Admin\AppData\Local\Temp\BANK_PAY.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2524

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BANK_PAY.exe.log

    Filesize

    507B

    MD5

    76ffb2f33cb32ade8fc862a67599e9d8

    SHA1

    920cc4ab75b36d2f9f6e979b74db568973c49130

    SHA256

    f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310

    SHA512

    f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e

  • C:\Users\Admin\AppData\Local\Temp\tmpFE79.tmp

    Filesize

    1KB

    MD5

    a731a30d3b92c3b186c612a56f1b3022

    SHA1

    32d77369d99ef14eb30bd853d55d0bcf5ca67943

    SHA256

    1b7ac4754f227b0f263a050280a7ff30158a36f51a3dc4e99fb7e34f388ebff1

    SHA512

    b3a5b2881d9e40e8284befade06eed653b1e3ccd84b10e1a6739427b11590c5876f78f750a77455bc3da7368371eb978f42af3508ced3a89c6a9acf036d84095

  • memory/1964-130-0x0000000000B50000-0x0000000000BCC000-memory.dmp

    Filesize

    496KB

  • memory/1964-131-0x0000000005AB0000-0x0000000006054000-memory.dmp

    Filesize

    5.6MB

  • memory/1964-132-0x00000000055A0000-0x0000000005632000-memory.dmp

    Filesize

    584KB

  • memory/1964-133-0x0000000005640000-0x00000000056DC000-memory.dmp

    Filesize

    624KB

  • memory/2524-136-0x0000000000000000-mapping.dmp

  • memory/2524-137-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2524-139-0x0000000005CB0000-0x0000000005D16000-memory.dmp

    Filesize

    408KB

  • memory/2524-140-0x0000000006D80000-0x0000000006DD0000-memory.dmp

    Filesize

    320KB

  • memory/2524-141-0x0000000006A00000-0x0000000006A0A000-memory.dmp

    Filesize

    40KB

  • memory/3496-134-0x0000000000000000-mapping.dmp