Analysis
-
max time kernel
118s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 01:28
Static task
static1
Behavioral task
behavioral1
Sample
BL-SHIPPING INVOICE.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
BL-SHIPPING INVOICE.exe
Resource
win10v2004-20240319-en
General
-
Target
BL-SHIPPING INVOICE.exe
-
Size
671KB
-
MD5
3c6f9e3babe0abf7f7cffdd5973478a4
-
SHA1
2116090a920f00e5c49efda9b5cf500a4f14ed6e
-
SHA256
b700c973b1bf8d288ca8cfff7d713485f9792d8901e6658bd419ecf7cee76168
-
SHA512
16aefedff829988315bae1ba9043ad666dc5b8847ee41596f7d09626835204a5963b47bbc5688f7a03de55da25ff4290299add2b7e76ee9715c3ac34b3c22d8f
-
SSDEEP
12288:iI0YOwqjCGFiycXxUmyKJu11k8faIsXjpfKF/1+QxX6IqprwSab:dO7ho7RbWBKXN03t+o
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
sg3plcpnl0020.prod.sin3.secureserver.net - Port:
587 - Username:
[email protected] - Password:
gaging@2022 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
BL-SHIPPING INVOICE.exedescription pid process target process PID 2376 set thread context of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
BL-SHIPPING INVOICE.exepowershell.exepowershell.exeRegSvcs.exepid process 2376 BL-SHIPPING INVOICE.exe 2376 BL-SHIPPING INVOICE.exe 2376 BL-SHIPPING INVOICE.exe 2376 BL-SHIPPING INVOICE.exe 2376 BL-SHIPPING INVOICE.exe 2376 BL-SHIPPING INVOICE.exe 2376 BL-SHIPPING INVOICE.exe 2120 powershell.exe 2568 powershell.exe 2376 BL-SHIPPING INVOICE.exe 2376 BL-SHIPPING INVOICE.exe 2156 RegSvcs.exe 2156 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
BL-SHIPPING INVOICE.exepowershell.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2376 BL-SHIPPING INVOICE.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2156 RegSvcs.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
BL-SHIPPING INVOICE.exedescription pid process target process PID 2376 wrote to memory of 2568 2376 BL-SHIPPING INVOICE.exe powershell.exe PID 2376 wrote to memory of 2568 2376 BL-SHIPPING INVOICE.exe powershell.exe PID 2376 wrote to memory of 2568 2376 BL-SHIPPING INVOICE.exe powershell.exe PID 2376 wrote to memory of 2568 2376 BL-SHIPPING INVOICE.exe powershell.exe PID 2376 wrote to memory of 2120 2376 BL-SHIPPING INVOICE.exe powershell.exe PID 2376 wrote to memory of 2120 2376 BL-SHIPPING INVOICE.exe powershell.exe PID 2376 wrote to memory of 2120 2376 BL-SHIPPING INVOICE.exe powershell.exe PID 2376 wrote to memory of 2120 2376 BL-SHIPPING INVOICE.exe powershell.exe PID 2376 wrote to memory of 2136 2376 BL-SHIPPING INVOICE.exe schtasks.exe PID 2376 wrote to memory of 2136 2376 BL-SHIPPING INVOICE.exe schtasks.exe PID 2376 wrote to memory of 2136 2376 BL-SHIPPING INVOICE.exe schtasks.exe PID 2376 wrote to memory of 2136 2376 BL-SHIPPING INVOICE.exe schtasks.exe PID 2376 wrote to memory of 2460 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2460 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2460 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2460 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2460 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2460 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2460 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2940 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2940 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2940 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2940 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2940 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2940 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2940 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2476 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2476 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2476 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2476 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2476 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2476 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2476 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe PID 2376 wrote to memory of 2156 2376 BL-SHIPPING INVOICE.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GkawdObQE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GkawdObQE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA7F3.tmp"2⤵
- Creates scheduled task(s)
PID:2136 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:2460
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:2940
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:2476
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d0346f22fe05b21a668b02264cd1cfb4
SHA17f3354d00067cf95effbdd3f71dc4559d0f1622d
SHA256b0a5d5a5175e0472155e5fca6252e9833471a9c72310233e00eb6f72c3bdd6b7
SHA512fc4ffbbf4ee7069d7c2e76a86834c2c121b844b966bf44a96d0b64838cb07ea497d9ff3f597a3ef7129293fd9d0617b02e69fead3386c26c974c097d2633957a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5afb1e679b2034c5e540e8532a8057168
SHA1ce59b18a542df428f390d058f36a4e8dd72c20f6
SHA256f5588007336365a0678be7bd1ba3bfef5a2016189d45cd37c1995805a9757766
SHA51200414e7bb07e22dcb71342a1c464fa8033d6cddc4a9e58aa4a2b795c4f530f25e1b7edfca56fcc397b17e60faaf578fdabf67f84b5e876c1611ff2634f71ad08