Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 14:04

General

  • Target

    BL-SHIPPING INVOICE.exe

  • Size

    671KB

  • MD5

    3c6f9e3babe0abf7f7cffdd5973478a4

  • SHA1

    2116090a920f00e5c49efda9b5cf500a4f14ed6e

  • SHA256

    b700c973b1bf8d288ca8cfff7d713485f9792d8901e6658bd419ecf7cee76168

  • SHA512

    16aefedff829988315bae1ba9043ad666dc5b8847ee41596f7d09626835204a5963b47bbc5688f7a03de55da25ff4290299add2b7e76ee9715c3ac34b3c22d8f

  • SSDEEP

    12288:iI0YOwqjCGFiycXxUmyKJu11k8faIsXjpfKF/1+QxX6IqprwSab:dO7ho7RbWBKXN03t+o

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    sg3plcpnl0020.prod.sin3.secureserver.net
  • Port:
    587
  • Username:
    electronics@starmech.in
  • Password:
    gaging@2022
  • Email To:
    godwingodwin397@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GkawdObQE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4880
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GkawdObQE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAF4B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2720
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3796
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1132

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      37d2166c950bf6b909347bf9082240ec

      SHA1

      66621f96fff544fbfb6c039e451f12267a33f4a9

      SHA256

      2f760795cb1e8d70128d6e3c7f4d31460a56c773f3624fc0b199550ef8e2ae13

      SHA512

      65156f7fc97b39c4c4d765ef4d91598886fe0a39eb3a9c728fa9a002a4c4d55835c9042bb8f69e43c05aedb43c6e4226bb3ba5afa461a371018fc3d7c2b61718

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pkzq1ffn.015.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpAF4B.tmp
      Filesize

      1KB

      MD5

      c8196cc6cba41984f81a5ff6a55fd53c

      SHA1

      961f3d1f044a08548eee7e3f6b2f7edfb05f9197

      SHA256

      3aa9c97c7ef4895451d39eedc543f31ccee3742d67f2158778d3734230891b34

      SHA512

      ce4721e2108b74570fab91e126988050f370c45e5c0461d04e755df1fa16bcdb22bb9c1cc80f65d01ee708355d1acf16de7be7b28b8b8953043a1af83ca6e60e

    • memory/1092-14-0x0000000002950000-0x0000000002986000-memory.dmp
      Filesize

      216KB

    • memory/1092-54-0x0000000002940000-0x0000000002950000-memory.dmp
      Filesize

      64KB

    • memory/1092-78-0x0000000006820000-0x000000000683E000-memory.dmp
      Filesize

      120KB

    • memory/1092-59-0x0000000074EE0000-0x0000000074F2C000-memory.dmp
      Filesize

      304KB

    • memory/1092-88-0x00000000078E0000-0x00000000078FA000-memory.dmp
      Filesize

      104KB

    • memory/1092-57-0x0000000007260000-0x0000000007292000-memory.dmp
      Filesize

      200KB

    • memory/1092-82-0x0000000007610000-0x000000000761A000-memory.dmp
      Filesize

      40KB

    • memory/1092-15-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/1092-17-0x00000000053D0000-0x00000000059F8000-memory.dmp
      Filesize

      6.2MB

    • memory/1092-16-0x0000000002940000-0x0000000002950000-memory.dmp
      Filesize

      64KB

    • memory/1092-87-0x00000000077E0000-0x00000000077F4000-memory.dmp
      Filesize

      80KB

    • memory/1092-55-0x0000000002940000-0x0000000002950000-memory.dmp
      Filesize

      64KB

    • memory/1092-53-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/1092-52-0x0000000002940000-0x0000000002950000-memory.dmp
      Filesize

      64KB

    • memory/1092-96-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/1092-24-0x0000000005B50000-0x0000000005BB6000-memory.dmp
      Filesize

      408KB

    • memory/1092-50-0x0000000006250000-0x000000000626E000-memory.dmp
      Filesize

      120KB

    • memory/1092-49-0x0000000005C50000-0x0000000005FA4000-memory.dmp
      Filesize

      3.3MB

    • memory/1092-79-0x00000000074A0000-0x0000000007543000-memory.dmp
      Filesize

      652KB

    • memory/1132-85-0x0000000006C80000-0x0000000006CD0000-memory.dmp
      Filesize

      320KB

    • memory/1132-97-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/1132-28-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/1132-23-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1132-98-0x0000000005870000-0x0000000005880000-memory.dmp
      Filesize

      64KB

    • memory/1440-2-0x00000000050F0000-0x0000000005694000-memory.dmp
      Filesize

      5.6MB

    • memory/1440-3-0x0000000004A90000-0x0000000004B22000-memory.dmp
      Filesize

      584KB

    • memory/1440-26-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/1440-1-0x0000000000020000-0x00000000000CE000-memory.dmp
      Filesize

      696KB

    • memory/1440-7-0x0000000004E60000-0x0000000004E6C000-memory.dmp
      Filesize

      48KB

    • memory/1440-5-0x0000000004A70000-0x0000000004A7A000-memory.dmp
      Filesize

      40KB

    • memory/1440-0-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/1440-9-0x0000000008740000-0x00000000087DC000-memory.dmp
      Filesize

      624KB

    • memory/1440-8-0x0000000006110000-0x0000000006194000-memory.dmp
      Filesize

      528KB

    • memory/1440-39-0x0000000004D30000-0x0000000004D40000-memory.dmp
      Filesize

      64KB

    • memory/1440-6-0x0000000004D10000-0x0000000004D2A000-memory.dmp
      Filesize

      104KB

    • memory/1440-48-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/1440-4-0x0000000004D30000-0x0000000004D40000-memory.dmp
      Filesize

      64KB

    • memory/4880-18-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/4880-81-0x0000000006E20000-0x0000000006E3A000-memory.dmp
      Filesize

      104KB

    • memory/4880-83-0x00000000070A0000-0x0000000007136000-memory.dmp
      Filesize

      600KB

    • memory/4880-84-0x0000000007020000-0x0000000007031000-memory.dmp
      Filesize

      68KB

    • memory/4880-80-0x0000000007460000-0x0000000007ADA000-memory.dmp
      Filesize

      6.5MB

    • memory/4880-86-0x0000000007050000-0x000000000705E000-memory.dmp
      Filesize

      56KB

    • memory/4880-58-0x0000000074EE0000-0x0000000074F2C000-memory.dmp
      Filesize

      304KB

    • memory/4880-89-0x0000000007140000-0x0000000007148000-memory.dmp
      Filesize

      32KB

    • memory/4880-56-0x000000007F590000-0x000000007F5A0000-memory.dmp
      Filesize

      64KB

    • memory/4880-51-0x0000000005B10000-0x0000000005B5C000-memory.dmp
      Filesize

      304KB

    • memory/4880-25-0x00000000054B0000-0x0000000005516000-memory.dmp
      Filesize

      408KB

    • memory/4880-95-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/4880-22-0x0000000004B00000-0x0000000004B22000-memory.dmp
      Filesize

      136KB

    • memory/4880-21-0x00000000045B0000-0x00000000045C0000-memory.dmp
      Filesize

      64KB

    • memory/4880-20-0x00000000045B0000-0x00000000045C0000-memory.dmp
      Filesize

      64KB