Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 14:52

General

  • Target

    BL-SHIPPING INVOICE.exe

  • Size

    671KB

  • MD5

    3c6f9e3babe0abf7f7cffdd5973478a4

  • SHA1

    2116090a920f00e5c49efda9b5cf500a4f14ed6e

  • SHA256

    b700c973b1bf8d288ca8cfff7d713485f9792d8901e6658bd419ecf7cee76168

  • SHA512

    16aefedff829988315bae1ba9043ad666dc5b8847ee41596f7d09626835204a5963b47bbc5688f7a03de55da25ff4290299add2b7e76ee9715c3ac34b3c22d8f

  • SSDEEP

    12288:iI0YOwqjCGFiycXxUmyKJu11k8faIsXjpfKF/1+QxX6IqprwSab:dO7ho7RbWBKXN03t+o

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    sg3plcpnl0020.prod.sin3.secureserver.net
  • Port:
    587
  • Username:
    electronics@starmech.in
  • Password:
    gaging@2022
  • Email To:
    godwingodwin397@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GkawdObQE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:220
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GkawdObQE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6467.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3000
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4508
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:4624
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4544

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        18KB

        MD5

        e872850e3028071e27262caf773ff02f

        SHA1

        093bb78ad2594577b81f307b376c917f5f935850

        SHA256

        dcd7926eb309f3f16338f1c233140a8852d2d9f4eebbc1ebb72a05a3c2c921a1

        SHA512

        610bab766530d73295db1cb843efa45ad8a6df47dddc66fc13319b3cd934d12f689ad08d6f3684afc5ee3e8d20dc60978ee79f730520238e5510bd00bdf19154

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yevdtud4.mhc.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp6467.tmp
        Filesize

        1KB

        MD5

        716d069f32ac554bb34fdef34dd5eac9

        SHA1

        d7a7d3a4cdc02472003fcad93ce15bee5cce7d31

        SHA256

        5ee0d3c1cd6574a4c27cc9665d83633f72453543e36112ee59b7392e6049f5bc

        SHA512

        6ef47f41f846ce404042c5c7dce24b1693993a83ec366889e43fec679e3d611b27b8afeca311f1cea5a9c1ac85b2e9efa97c9d5d72e4399e97cf6086e2a2dc7d

      • memory/220-89-0x00000000750F0000-0x00000000758A0000-memory.dmp
        Filesize

        7.7MB

      • memory/220-76-0x0000000004C20000-0x0000000004C30000-memory.dmp
        Filesize

        64KB

      • memory/220-50-0x0000000006630000-0x0000000006662000-memory.dmp
        Filesize

        200KB

      • memory/220-53-0x00000000759A0000-0x00000000759EC000-memory.dmp
        Filesize

        304KB

      • memory/220-52-0x000000007FBB0000-0x000000007FBC0000-memory.dmp
        Filesize

        64KB

      • memory/220-78-0x00000000079B0000-0x000000000802A000-memory.dmp
        Filesize

        6.5MB

      • memory/220-19-0x00000000750F0000-0x00000000758A0000-memory.dmp
        Filesize

        7.7MB

      • memory/220-83-0x00000000075A0000-0x00000000075AE000-memory.dmp
        Filesize

        56KB

      • memory/220-48-0x0000000006050000-0x000000000606E000-memory.dmp
        Filesize

        120KB

      • memory/220-86-0x0000000007690000-0x0000000007698000-memory.dmp
        Filesize

        32KB

      • memory/1528-3-0x0000000004D10000-0x0000000004DA2000-memory.dmp
        Filesize

        584KB

      • memory/1528-4-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
        Filesize

        64KB

      • memory/1528-9-0x0000000008960000-0x00000000089FC000-memory.dmp
        Filesize

        624KB

      • memory/1528-8-0x0000000006330000-0x00000000063B4000-memory.dmp
        Filesize

        528KB

      • memory/1528-2-0x00000000053C0000-0x0000000005964000-memory.dmp
        Filesize

        5.6MB

      • memory/1528-1-0x00000000750F0000-0x00000000758A0000-memory.dmp
        Filesize

        7.7MB

      • memory/1528-5-0x0000000002890000-0x000000000289A000-memory.dmp
        Filesize

        40KB

      • memory/1528-7-0x0000000004F50000-0x0000000004F5C000-memory.dmp
        Filesize

        48KB

      • memory/1528-6-0x0000000004F00000-0x0000000004F1A000-memory.dmp
        Filesize

        104KB

      • memory/1528-0-0x00000000003E0000-0x000000000048E000-memory.dmp
        Filesize

        696KB

      • memory/1528-45-0x00000000750F0000-0x00000000758A0000-memory.dmp
        Filesize

        7.7MB

      • memory/3972-49-0x0000000005B10000-0x0000000005B5C000-memory.dmp
        Filesize

        304KB

      • memory/3972-20-0x0000000004C00000-0x0000000004C22000-memory.dmp
        Filesize

        136KB

      • memory/3972-93-0x00000000750F0000-0x00000000758A0000-memory.dmp
        Filesize

        7.7MB

      • memory/3972-51-0x00000000759A0000-0x00000000759EC000-memory.dmp
        Filesize

        304KB

      • memory/3972-14-0x00000000021B0000-0x00000000021E6000-memory.dmp
        Filesize

        216KB

      • memory/3972-63-0x00000000060C0000-0x00000000060DE000-memory.dmp
        Filesize

        120KB

      • memory/3972-42-0x0000000005610000-0x0000000005964000-memory.dmp
        Filesize

        3.3MB

      • memory/3972-64-0x000000007F1E0000-0x000000007F1F0000-memory.dmp
        Filesize

        64KB

      • memory/3972-75-0x0000000006CC0000-0x0000000006D63000-memory.dmp
        Filesize

        652KB

      • memory/3972-23-0x00000000054A0000-0x0000000005506000-memory.dmp
        Filesize

        408KB

      • memory/3972-73-0x00000000046F0000-0x0000000004700000-memory.dmp
        Filesize

        64KB

      • memory/3972-21-0x0000000005360000-0x00000000053C6000-memory.dmp
        Filesize

        408KB

      • memory/3972-77-0x00000000046F0000-0x0000000004700000-memory.dmp
        Filesize

        64KB

      • memory/3972-15-0x00000000750F0000-0x00000000758A0000-memory.dmp
        Filesize

        7.7MB

      • memory/3972-79-0x0000000006DF0000-0x0000000006E0A000-memory.dmp
        Filesize

        104KB

      • memory/3972-80-0x0000000006E60000-0x0000000006E6A000-memory.dmp
        Filesize

        40KB

      • memory/3972-81-0x0000000007070000-0x0000000007106000-memory.dmp
        Filesize

        600KB

      • memory/3972-82-0x0000000006FF0000-0x0000000007001000-memory.dmp
        Filesize

        68KB

      • memory/3972-18-0x0000000004D30000-0x0000000005358000-memory.dmp
        Filesize

        6.2MB

      • memory/3972-84-0x0000000007030000-0x0000000007044000-memory.dmp
        Filesize

        80KB

      • memory/3972-85-0x0000000007130000-0x000000000714A000-memory.dmp
        Filesize

        104KB

      • memory/3972-17-0x00000000046F0000-0x0000000004700000-memory.dmp
        Filesize

        64KB

      • memory/3972-16-0x00000000046F0000-0x0000000004700000-memory.dmp
        Filesize

        64KB

      • memory/4544-47-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/4544-43-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/4544-46-0x00000000750F0000-0x00000000758A0000-memory.dmp
        Filesize

        7.7MB

      • memory/4544-94-0x0000000005D20000-0x0000000005D70000-memory.dmp
        Filesize

        320KB

      • memory/4544-95-0x00000000750F0000-0x00000000758A0000-memory.dmp
        Filesize

        7.7MB