Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 14:05

General

  • Target

    BL-SHIPPING INVOICE.exe

  • Size

    671KB

  • MD5

    3c6f9e3babe0abf7f7cffdd5973478a4

  • SHA1

    2116090a920f00e5c49efda9b5cf500a4f14ed6e

  • SHA256

    b700c973b1bf8d288ca8cfff7d713485f9792d8901e6658bd419ecf7cee76168

  • SHA512

    16aefedff829988315bae1ba9043ad666dc5b8847ee41596f7d09626835204a5963b47bbc5688f7a03de55da25ff4290299add2b7e76ee9715c3ac34b3c22d8f

  • SSDEEP

    12288:iI0YOwqjCGFiycXxUmyKJu11k8faIsXjpfKF/1+QxX6IqprwSab:dO7ho7RbWBKXN03t+o

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    sg3plcpnl0020.prod.sin3.secureserver.net
  • Port:
    587
  • Username:
    electronics@starmech.in
  • Password:
    gaging@2022
  • Email To:
    godwingodwin397@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GkawdObQE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GkawdObQE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpABFF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2328
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4204 --field-trial-handle=2700,i,14629483171127516024,12350888228055326066,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4404

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      d3be31d630c60b6a0c8dae61cb245345

      SHA1

      9f094013fdd6e938d1f1629a3f5c42847cf80c55

      SHA256

      7e60b5b4cfb74358379a98b8bd251fccc9236b65c7c7c5f748202c325c4c7fa3

      SHA512

      87c68b31ef70c38e6eb5caaa3b9de04a669b8fbf4c214402f35fdbf44a22ef15819749ede5fce230bc0ba678a692e5d02263a379aa434ed660b4acf5368cdfab

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lr4ssrlr.2oc.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpABFF.tmp
      Filesize

      1KB

      MD5

      7705e5a06cd01a0e4554481291978033

      SHA1

      742852c14eec80d5e4d531b3286569154332debb

      SHA256

      8f56635dbb66cfd34ad56d0e3d29c5b380bc11fa7066782dd0bf4c16b802649b

      SHA512

      7ba8ea38be3ae21083d49a5a1fc0610125e393429b860a64d0e884c6b233728cd659927d63e096eb5834a054cf545872ef7392afc72b317e9c96007a09af9a7b

    • memory/2328-100-0x0000000005790000-0x00000000057A0000-memory.dmp
      Filesize

      64KB

    • memory/2328-99-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/2328-87-0x0000000006C20000-0x0000000006C70000-memory.dmp
      Filesize

      320KB

    • memory/2328-51-0x0000000005790000-0x00000000057A0000-memory.dmp
      Filesize

      64KB

    • memory/2328-49-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/2328-45-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2408-82-0x00000000081B0000-0x000000000882A000-memory.dmp
      Filesize

      6.5MB

    • memory/2408-52-0x0000000006860000-0x000000000687E000-memory.dmp
      Filesize

      120KB

    • memory/2408-97-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/2408-88-0x0000000007DA0000-0x0000000007DAE000-memory.dmp
      Filesize

      56KB

    • memory/2408-83-0x0000000007B70000-0x0000000007B8A000-memory.dmp
      Filesize

      104KB

    • memory/2408-69-0x0000000007A30000-0x0000000007AD3000-memory.dmp
      Filesize

      652KB

    • memory/2408-20-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/2408-21-0x0000000003080000-0x0000000003090000-memory.dmp
      Filesize

      64KB

    • memory/2408-22-0x0000000003080000-0x0000000003090000-memory.dmp
      Filesize

      64KB

    • memory/2408-68-0x0000000006E10000-0x0000000006E2E000-memory.dmp
      Filesize

      120KB

    • memory/2408-58-0x0000000071260000-0x00000000712AC000-memory.dmp
      Filesize

      304KB

    • memory/2408-56-0x000000007F570000-0x000000007F580000-memory.dmp
      Filesize

      64KB

    • memory/2408-31-0x00000000061D0000-0x0000000006236000-memory.dmp
      Filesize

      408KB

    • memory/2408-57-0x0000000006E30000-0x0000000006E62000-memory.dmp
      Filesize

      200KB

    • memory/2408-54-0x0000000003080000-0x0000000003090000-memory.dmp
      Filesize

      64KB

    • memory/3512-55-0x00000000045C0000-0x00000000045D0000-memory.dmp
      Filesize

      64KB

    • memory/3512-90-0x0000000007180000-0x000000000719A000-memory.dmp
      Filesize

      104KB

    • memory/3512-98-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/3512-11-0x0000000004560000-0x0000000004596000-memory.dmp
      Filesize

      216KB

    • memory/3512-91-0x0000000007160000-0x0000000007168000-memory.dmp
      Filesize

      32KB

    • memory/3512-89-0x0000000007080000-0x0000000007094000-memory.dmp
      Filesize

      80KB

    • memory/3512-53-0x0000000006110000-0x000000000615C000-memory.dmp
      Filesize

      304KB

    • memory/3512-46-0x0000000005530000-0x0000000005884000-memory.dmp
      Filesize

      3.3MB

    • memory/3512-14-0x00000000045C0000-0x00000000045D0000-memory.dmp
      Filesize

      64KB

    • memory/3512-15-0x00000000045C0000-0x00000000045D0000-memory.dmp
      Filesize

      64KB

    • memory/3512-24-0x0000000005280000-0x00000000052A2000-memory.dmp
      Filesize

      136KB

    • memory/3512-25-0x00000000053A0000-0x0000000005406000-memory.dmp
      Filesize

      408KB

    • memory/3512-10-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/3512-86-0x0000000007040000-0x0000000007051000-memory.dmp
      Filesize

      68KB

    • memory/3512-70-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/3512-72-0x000000007F5A0000-0x000000007F5B0000-memory.dmp
      Filesize

      64KB

    • memory/3512-71-0x0000000071260000-0x00000000712AC000-memory.dmp
      Filesize

      304KB

    • memory/3512-18-0x0000000004C00000-0x0000000005228000-memory.dmp
      Filesize

      6.2MB

    • memory/3512-85-0x00000000070C0000-0x0000000007156000-memory.dmp
      Filesize

      600KB

    • memory/3512-84-0x0000000006EB0000-0x0000000006EBA000-memory.dmp
      Filesize

      40KB

    • memory/5068-6-0x0000000005BB0000-0x0000000005BCA000-memory.dmp
      Filesize

      104KB

    • memory/5068-19-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/5068-5-0x0000000005930000-0x000000000593A000-memory.dmp
      Filesize

      40KB

    • memory/5068-9-0x0000000009580000-0x000000000961C000-memory.dmp
      Filesize

      624KB

    • memory/5068-8-0x0000000006F50000-0x0000000006FD4000-memory.dmp
      Filesize

      528KB

    • memory/5068-47-0x00000000058A0000-0x00000000058B0000-memory.dmp
      Filesize

      64KB

    • memory/5068-0-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/5068-4-0x00000000058A0000-0x00000000058B0000-memory.dmp
      Filesize

      64KB

    • memory/5068-7-0x0000000006C00000-0x0000000006C0C000-memory.dmp
      Filesize

      48KB

    • memory/5068-3-0x0000000005960000-0x00000000059F2000-memory.dmp
      Filesize

      584KB

    • memory/5068-50-0x0000000074B90000-0x0000000075340000-memory.dmp
      Filesize

      7.7MB

    • memory/5068-2-0x0000000005E70000-0x0000000006414000-memory.dmp
      Filesize

      5.6MB

    • memory/5068-1-0x0000000000EB0000-0x0000000000F5E000-memory.dmp
      Filesize

      696KB