Analysis

  • max time kernel
    135s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 14:05

General

  • Target

    BL-SHIPPING INVOICE.exe

  • Size

    671KB

  • MD5

    3c6f9e3babe0abf7f7cffdd5973478a4

  • SHA1

    2116090a920f00e5c49efda9b5cf500a4f14ed6e

  • SHA256

    b700c973b1bf8d288ca8cfff7d713485f9792d8901e6658bd419ecf7cee76168

  • SHA512

    16aefedff829988315bae1ba9043ad666dc5b8847ee41596f7d09626835204a5963b47bbc5688f7a03de55da25ff4290299add2b7e76ee9715c3ac34b3c22d8f

  • SSDEEP

    12288:iI0YOwqjCGFiycXxUmyKJu11k8faIsXjpfKF/1+QxX6IqprwSab:dO7ho7RbWBKXN03t+o

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    sg3plcpnl0020.prod.sin3.secureserver.net
  • Port:
    587
  • Username:
    electronics@starmech.in
  • Password:
    gaging@2022
  • Email To:
    godwingodwin397@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GkawdObQE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GkawdObQE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35D0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2656
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2388

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp35D0.tmp
    Filesize

    1KB

    MD5

    fb02430e3b7be596306fd30e81f37190

    SHA1

    68388a3fb928031b92e7d3227dd54b6112fba363

    SHA256

    bd19e5ac0481095878842f9a8f75ef1ace86a73fa4d62a0f9bb9e9ce6ccd8df8

    SHA512

    eef20f2b37fc8bea6b642ec4fa4d33b4091c7d6c75b0ea7d928d3964f3b70cfd2744ea654f73f719e488cc7c9f81cc5a2973c425d0bf3b2f9dd1357ae7bb2eda

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    66673b825a1a3fb3664d4e156d00b283

    SHA1

    cfbc415ed36afca134ad663e360fba0a61ae9651

    SHA256

    298feb13cd8d83233f514bab13be6248e7ca2a3f58f46f20fb4a81f03a8f86ba

    SHA512

    8236c36b69916a24c3363659a8f9fcc30896a29a00fe09cae116cecd93b6d06509057be44e6af420f0503991f28232663e5c53f8fac8f41bdc9a371d9f0c6168

  • memory/2388-32-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2388-38-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2388-48-0x00000000748E0000-0x0000000074FCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2388-47-0x0000000004AC0000-0x0000000004B00000-memory.dmp
    Filesize

    256KB

  • memory/2388-46-0x00000000748E0000-0x0000000074FCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2388-45-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2388-19-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2388-42-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2388-40-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2388-23-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2388-49-0x0000000004AC0000-0x0000000004B00000-memory.dmp
    Filesize

    256KB

  • memory/2388-28-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2512-26-0x000000006F880000-0x000000006FE2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2512-18-0x000000006F880000-0x000000006FE2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2512-31-0x0000000002E00000-0x0000000002E40000-memory.dmp
    Filesize

    256KB

  • memory/2512-33-0x000000006F880000-0x000000006FE2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2596-27-0x00000000029D0000-0x0000000002A10000-memory.dmp
    Filesize

    256KB

  • memory/2596-29-0x00000000029D0000-0x0000000002A10000-memory.dmp
    Filesize

    256KB

  • memory/2596-34-0x000000006F880000-0x000000006FE2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2596-24-0x000000006F880000-0x000000006FE2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2596-22-0x00000000029D0000-0x0000000002A10000-memory.dmp
    Filesize

    256KB

  • memory/2596-20-0x000000006F880000-0x000000006FE2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2972-3-0x00000000005B0000-0x00000000005CA000-memory.dmp
    Filesize

    104KB

  • memory/2972-5-0x00000000051A0000-0x0000000005224000-memory.dmp
    Filesize

    528KB

  • memory/2972-36-0x0000000004F60000-0x0000000004FA0000-memory.dmp
    Filesize

    256KB

  • memory/2972-43-0x0000000074960000-0x000000007504E000-memory.dmp
    Filesize

    6.9MB

  • memory/2972-1-0x0000000074960000-0x000000007504E000-memory.dmp
    Filesize

    6.9MB

  • memory/2972-2-0x0000000004F60000-0x0000000004FA0000-memory.dmp
    Filesize

    256KB

  • memory/2972-35-0x0000000074960000-0x000000007504E000-memory.dmp
    Filesize

    6.9MB

  • memory/2972-0-0x0000000000A60000-0x0000000000B0E000-memory.dmp
    Filesize

    696KB

  • memory/2972-4-0x00000000004A0000-0x00000000004AC000-memory.dmp
    Filesize

    48KB