Analysis

  • max time kernel
    127s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 15:26

General

  • Target

    BL-SHIPPING INVOICE DOCS.exe

  • Size

    448KB

  • MD5

    1443ecb318ff158823692945f04e0a14

  • SHA1

    fba634c395ca7bf82496d04e5b45822611db65e5

  • SHA256

    fa9744a9f8530dfe050f21fd9b85a9cabfcfefd30b5290355e3ea6b6c8136b6f

  • SHA512

    ccc22d778f9369b3d38e9658216a1600602f951f7c437aaa6c1292f0bae7eb94dedbc3456cc0ce832a1f9f9ac2e11a58f8c459eb4a215d0b829ad6ae1da06aa5

  • SSDEEP

    6144:aHERGpLRGW22gxFfF1UOVGuklso07Lnaorfxl+y3POaTtDy6JDDT5voaZ5CgZuU9:aHI2LHoF/LN5nysTTgmnaaZ5CgMiyIQ2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bsia.co.in
  • Port:
    587
  • Username:
    yogesh@bsia.co.in
  • Password:
    21mbsia@)@!Y

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE DOCS.exe
    "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE DOCS.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE DOCS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1220
    • C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE DOCS.exe
      "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE DOCS.exe"
      2⤵
        PID:3580
      • C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE DOCS.exe
        "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE DOCS.exe"
        2⤵
          PID:3728
        • C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE DOCS.exe
          "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE DOCS.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2528

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      4
      T1552

      Credentials In Files

      3
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Discovery

      Query Registry

      5
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      4
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jxsqcwyj.l2b.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/436-1-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/436-2-0x0000000005620000-0x0000000005BC4000-memory.dmp
        Filesize

        5.6MB

      • memory/436-3-0x0000000004F80000-0x0000000005012000-memory.dmp
        Filesize

        584KB

      • memory/436-4-0x0000000005130000-0x0000000005140000-memory.dmp
        Filesize

        64KB

      • memory/436-5-0x0000000005040000-0x000000000504A000-memory.dmp
        Filesize

        40KB

      • memory/436-6-0x0000000006740000-0x00000000067DC000-memory.dmp
        Filesize

        624KB

      • memory/436-7-0x0000000005300000-0x000000000530E000-memory.dmp
        Filesize

        56KB

      • memory/436-8-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/436-9-0x0000000005130000-0x0000000005140000-memory.dmp
        Filesize

        64KB

      • memory/436-10-0x0000000006AF0000-0x0000000006B50000-memory.dmp
        Filesize

        384KB

      • memory/436-11-0x0000000006BC0000-0x0000000006C26000-memory.dmp
        Filesize

        408KB

      • memory/436-0-0x0000000000530000-0x00000000005A6000-memory.dmp
        Filesize

        472KB

      • memory/436-32-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/1220-54-0x00000000071B0000-0x00000000071BA000-memory.dmp
        Filesize

        40KB

      • memory/1220-57-0x0000000007370000-0x000000000737E000-memory.dmp
        Filesize

        56KB

      • memory/1220-14-0x0000000004B00000-0x0000000004B10000-memory.dmp
        Filesize

        64KB

      • memory/1220-18-0x0000000004F80000-0x0000000004FE6000-memory.dmp
        Filesize

        408KB

      • memory/1220-63-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/1220-17-0x0000000004D60000-0x0000000004D82000-memory.dmp
        Filesize

        136KB

      • memory/1220-15-0x0000000005140000-0x0000000005768000-memory.dmp
        Filesize

        6.2MB

      • memory/1220-30-0x0000000005850000-0x0000000005BA4000-memory.dmp
        Filesize

        3.3MB

      • memory/1220-13-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/1220-60-0x0000000007460000-0x0000000007468000-memory.dmp
        Filesize

        32KB

      • memory/1220-59-0x0000000007480000-0x000000000749A000-memory.dmp
        Filesize

        104KB

      • memory/1220-34-0x0000000005DF0000-0x0000000005E0E000-memory.dmp
        Filesize

        120KB

      • memory/1220-35-0x0000000005E90000-0x0000000005EDC000-memory.dmp
        Filesize

        304KB

      • memory/1220-36-0x000000007F5C0000-0x000000007F5D0000-memory.dmp
        Filesize

        64KB

      • memory/1220-37-0x0000000006DC0000-0x0000000006DF2000-memory.dmp
        Filesize

        200KB

      • memory/1220-38-0x0000000074FE0000-0x000000007502C000-memory.dmp
        Filesize

        304KB

      • memory/1220-48-0x00000000063E0000-0x00000000063FE000-memory.dmp
        Filesize

        120KB

      • memory/1220-49-0x0000000004B00000-0x0000000004B10000-memory.dmp
        Filesize

        64KB

      • memory/1220-51-0x0000000006E10000-0x0000000006EB3000-memory.dmp
        Filesize

        652KB

      • memory/1220-50-0x0000000004B00000-0x0000000004B10000-memory.dmp
        Filesize

        64KB

      • memory/1220-52-0x0000000007790000-0x0000000007E0A000-memory.dmp
        Filesize

        6.5MB

      • memory/1220-53-0x0000000007140000-0x000000000715A000-memory.dmp
        Filesize

        104KB

      • memory/1220-12-0x00000000024F0000-0x0000000002526000-memory.dmp
        Filesize

        216KB

      • memory/1220-55-0x00000000073C0000-0x0000000007456000-memory.dmp
        Filesize

        600KB

      • memory/1220-56-0x0000000007340000-0x0000000007351000-memory.dmp
        Filesize

        68KB

      • memory/1220-16-0x0000000004B00000-0x0000000004B10000-memory.dmp
        Filesize

        64KB

      • memory/1220-58-0x0000000007380000-0x0000000007394000-memory.dmp
        Filesize

        80KB

      • memory/2528-33-0x0000000005AB0000-0x0000000005AC0000-memory.dmp
        Filesize

        64KB

      • memory/2528-31-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/2528-19-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2528-64-0x0000000005C70000-0x0000000005C88000-memory.dmp
        Filesize

        96KB

      • memory/2528-65-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/2528-66-0x0000000005AB0000-0x0000000005AC0000-memory.dmp
        Filesize

        64KB

      • memory/2528-67-0x00000000056F0000-0x0000000005740000-memory.dmp
        Filesize

        320KB

      • memory/2528-68-0x0000000005AB0000-0x0000000005AC0000-memory.dmp
        Filesize

        64KB