Analysis

  • max time kernel
    121s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 14:52

General

  • Target

    BL-SHIPPING INVOICE.exe

  • Size

    671KB

  • MD5

    3c6f9e3babe0abf7f7cffdd5973478a4

  • SHA1

    2116090a920f00e5c49efda9b5cf500a4f14ed6e

  • SHA256

    b700c973b1bf8d288ca8cfff7d713485f9792d8901e6658bd419ecf7cee76168

  • SHA512

    16aefedff829988315bae1ba9043ad666dc5b8847ee41596f7d09626835204a5963b47bbc5688f7a03de55da25ff4290299add2b7e76ee9715c3ac34b3c22d8f

  • SSDEEP

    12288:iI0YOwqjCGFiycXxUmyKJu11k8faIsXjpfKF/1+QxX6IqprwSab:dO7ho7RbWBKXN03t+o

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    sg3plcpnl0020.prod.sin3.secureserver.net
  • Port:
    587
  • Username:
    electronics@starmech.in
  • Password:
    gaging@2022
  • Email To:
    godwingodwin397@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GkawdObQE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GkawdObQE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3CE1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2620
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2668
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2868

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3CE1.tmp
      Filesize

      1KB

      MD5

      bcd9636eaec3a5f0bb8cb0636993c5e0

      SHA1

      5f1517a03ea01606f35be1f2d984f25b2156f197

      SHA256

      eabe558006f8acf3037e016f95cd789c4a8495e796115fdc7242c94c06824859

      SHA512

      39ea19cddf971306ffa1972e8aa12eb0625ab62dd77c629e7bffa6a4e27f4320fd2b53692f26d51c249bbff1baa912266bac0e0335027bd012851331644ef02d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AE794O5IC3PP7VGQOLNI.temp
      Filesize

      7KB

      MD5

      6461869082fcd46dde895f6e1053608f

      SHA1

      07a9af04f3e1625a0986be1afc34bf5c6b7e1860

      SHA256

      7e3d18171e14675dad1ad9b2f3c51c55d00073ee6cb271066fe103d9ff71f40f

      SHA512

      f6c5918619bb82c9119e3aa3621d0ca46b4686baaa0f00f89ccffe7dfcc071a3bbe5b8433b4c72a4c5de9a37f1b45e65a4001c2b6a46b74041efb9519082d976

    • memory/2024-39-0x000000006DBE0000-0x000000006E18B000-memory.dmp
      Filesize

      5.7MB

    • memory/2024-44-0x000000006DBE0000-0x000000006E18B000-memory.dmp
      Filesize

      5.7MB

    • memory/2024-40-0x0000000002810000-0x0000000002850000-memory.dmp
      Filesize

      256KB

    • memory/2024-41-0x0000000002810000-0x0000000002850000-memory.dmp
      Filesize

      256KB

    • memory/2024-35-0x000000006DBE0000-0x000000006E18B000-memory.dmp
      Filesize

      5.7MB

    • memory/2024-36-0x0000000002810000-0x0000000002850000-memory.dmp
      Filesize

      256KB

    • memory/2040-0-0x0000000000A40000-0x0000000000AEE000-memory.dmp
      Filesize

      696KB

    • memory/2040-1-0x00000000740B0000-0x000000007479E000-memory.dmp
      Filesize

      6.9MB

    • memory/2040-4-0x0000000000320000-0x000000000032C000-memory.dmp
      Filesize

      48KB

    • memory/2040-5-0x0000000005300000-0x0000000005384000-memory.dmp
      Filesize

      528KB

    • memory/2040-3-0x0000000000340000-0x000000000035A000-memory.dmp
      Filesize

      104KB

    • memory/2040-32-0x00000000740B0000-0x000000007479E000-memory.dmp
      Filesize

      6.9MB

    • memory/2040-2-0x0000000002110000-0x0000000002150000-memory.dmp
      Filesize

      256KB

    • memory/2564-37-0x00000000029C0000-0x0000000002A00000-memory.dmp
      Filesize

      256KB

    • memory/2564-38-0x000000006DBE0000-0x000000006E18B000-memory.dmp
      Filesize

      5.7MB

    • memory/2564-34-0x000000006DBE0000-0x000000006E18B000-memory.dmp
      Filesize

      5.7MB

    • memory/2868-20-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2868-18-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2868-28-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2868-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2868-60-0x0000000004A20000-0x0000000004A60000-memory.dmp
      Filesize

      256KB

    • memory/2868-24-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2868-22-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2868-43-0x0000000004A20000-0x0000000004A60000-memory.dmp
      Filesize

      256KB

    • memory/2868-42-0x00000000740B0000-0x000000007479E000-memory.dmp
      Filesize

      6.9MB

    • memory/2868-33-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2868-59-0x00000000740B0000-0x000000007479E000-memory.dmp
      Filesize

      6.9MB

    • memory/2868-30-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB