Analysis

  • max time kernel
    134s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 02:20

General

  • Target

    DEBIT NOTE.exe

  • Size

    960KB

  • MD5

    0e4b935de0d3a5f7f55dcc7e2895e8fa

  • SHA1

    1232483ee0d3d6a4ece0237247d9cd5b9c36dcaa

  • SHA256

    31e49f1d5620418ef41da80331c1f3bfb578566ab0fdf53fc9890919a9896af5

  • SHA512

    bf6a34a956182b69aeb3b2113d01a250f5b81e7534386cab02fbf49fce8dc99f412883c59f460c1150e8c9f5f793b0277e36418076c5770b48b57efb1ed8da96

  • SSDEEP

    24576:1GYAKI2iimCOvCF6oiFKjqcqJDxwg5+Rka:1GYpX9mk6oNjwJ7eB

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.orogenicgroup-bd.com
  • Port:
    587
  • Username:
    amir.hossain@orogenicgroup-bd.com
  • Password:
    Hossain$3400
  • Email To:
    info@ledcenter.by

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DEBIT NOTE.exe
    "C:\Users\Admin\AppData\Local\Temp\DEBIT NOTE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uzadaXdXi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA120.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:924
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA120.tmp
    Filesize

    1KB

    MD5

    d085d7c95cd5f71cdab58d22eea16742

    SHA1

    46e641efa6a615b0e58a3437424a18f67d396f72

    SHA256

    2b869348df58de66abd36115bf88b962369ae3f9c6a92a353230174232ce979a

    SHA512

    d26e0b616ab1484c38716a972dc386e08f480f78c84fadc0af43714ab8b3fb33b2631fc5cc58b8ae916e2e26715499bb50c4381690168eae557af33b26654787

  • memory/924-59-0x0000000000000000-mapping.dmp
  • memory/1488-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1488-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1488-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1488-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1488-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1488-67-0x0000000000437C4E-mapping.dmp
  • memory/1488-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1488-71-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1868-57-0x0000000005850000-0x00000000058F2000-memory.dmp
    Filesize

    648KB

  • memory/1868-58-0x0000000004EB0000-0x0000000004F0E000-memory.dmp
    Filesize

    376KB

  • memory/1868-56-0x00000000006D0000-0x00000000006E2000-memory.dmp
    Filesize

    72KB

  • memory/1868-55-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1868-54-0x0000000000B70000-0x0000000000C66000-memory.dmp
    Filesize

    984KB