Analysis

  • max time kernel
    91s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 01:54

General

  • Target

    Air Waybill.exe

  • Size

    736KB

  • MD5

    c963fe8d18e6ab58040cf1b2bd1659ed

  • SHA1

    62e12982577128fe9289e9de119c48c50edef3a8

  • SHA256

    5e9bfae6d83520e80f40949b7023b9a16df678f1f3e0d7ac8f05b2226438d8d1

  • SHA512

    5b2f01a92393d51cdc8d09933199bfba548fcbcb197fabcf03eaacc6776b3dc1f2eac0ca5a7fcbc75d0eb3fb5004f60c0f02605bd59e638bbf344b38cf1e646a

  • SSDEEP

    12288:QHqc3+GCueH5qk3NYIY/gxwnp0QLWGoaJ47XPl02Pc2CTfYkwEiUk+YYF:QH/uG2q6NdDxwnp08ztuAFrYjEiN+Ye

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Air Waybill.exe
    "C:\Users\Admin\AppData\Local\Temp\Air Waybill.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xthufWrlzwwHat.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xthufWrlzwwHat" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D8A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3344
    • C:\Users\Admin\AppData\Local\Temp\Air Waybill.exe
      "C:\Users\Admin\AppData\Local\Temp\Air Waybill.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_exkrjqfk.zw0.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8D8A.tmp

    Filesize

    1KB

    MD5

    d7fcb34b22645e15da977c32e7ebf2f8

    SHA1

    61e80d20b867970d27af4b905e1141675b2054d0

    SHA256

    9442cf4bc9f1dbdb95e8b894fb6b12147ce86b35f48d10bac536178f95cea00b

    SHA512

    a2b4dca707c902ddd63ff123ca98b413f15067280e5ba1e9160a26a5333ef7e73909958434424ccace027aed3fbbf627d8667650fefaefeb391d0e5d51085b18

  • memory/1256-27-0x00000000059B0000-0x0000000005A16000-memory.dmp

    Filesize

    408KB

  • memory/1256-72-0x0000000005760000-0x0000000005770000-memory.dmp

    Filesize

    64KB

  • memory/1256-71-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/1256-70-0x0000000006670000-0x00000000066C0000-memory.dmp

    Filesize

    320KB

  • memory/1256-28-0x0000000005760000-0x0000000005770000-memory.dmp

    Filesize

    64KB

  • memory/1256-25-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/1256-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2744-57-0x0000000007160000-0x0000000007203000-memory.dmp

    Filesize

    652KB

  • memory/2744-58-0x0000000007AC0000-0x000000000813A000-memory.dmp

    Filesize

    6.5MB

  • memory/2744-15-0x0000000004B90000-0x0000000004BC6000-memory.dmp

    Filesize

    216KB

  • memory/2744-69-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/2744-66-0x00000000077A0000-0x00000000077A8000-memory.dmp

    Filesize

    32KB

  • memory/2744-19-0x0000000005320000-0x0000000005948000-memory.dmp

    Filesize

    6.2MB

  • memory/2744-64-0x00000000076C0000-0x00000000076D4000-memory.dmp

    Filesize

    80KB

  • memory/2744-21-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

    Filesize

    64KB

  • memory/2744-63-0x00000000076B0000-0x00000000076BE000-memory.dmp

    Filesize

    56KB

  • memory/2744-23-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

    Filesize

    64KB

  • memory/2744-62-0x0000000007680000-0x0000000007691000-memory.dmp

    Filesize

    68KB

  • memory/2744-61-0x0000000007700000-0x0000000007796000-memory.dmp

    Filesize

    600KB

  • memory/2744-60-0x00000000074F0000-0x00000000074FA000-memory.dmp

    Filesize

    40KB

  • memory/2744-59-0x0000000007480000-0x000000000749A000-memory.dmp

    Filesize

    104KB

  • memory/2744-18-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/2744-65-0x00000000077C0000-0x00000000077DA000-memory.dmp

    Filesize

    104KB

  • memory/2744-56-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

    Filesize

    64KB

  • memory/2744-35-0x0000000005AC0000-0x0000000005B26000-memory.dmp

    Filesize

    408KB

  • memory/2744-40-0x0000000005D20000-0x0000000006074000-memory.dmp

    Filesize

    3.3MB

  • memory/2744-41-0x0000000006140000-0x000000000615E000-memory.dmp

    Filesize

    120KB

  • memory/2744-42-0x0000000006200000-0x000000000624C000-memory.dmp

    Filesize

    304KB

  • memory/2744-43-0x000000007F780000-0x000000007F790000-memory.dmp

    Filesize

    64KB

  • memory/2744-44-0x0000000007120000-0x0000000007152000-memory.dmp

    Filesize

    200KB

  • memory/2744-45-0x0000000070800000-0x000000007084C000-memory.dmp

    Filesize

    304KB

  • memory/2744-34-0x00000000051A0000-0x00000000051C2000-memory.dmp

    Filesize

    136KB

  • memory/2744-55-0x00000000066E0000-0x00000000066FE000-memory.dmp

    Filesize

    120KB

  • memory/4656-22-0x0000000005400000-0x0000000005410000-memory.dmp

    Filesize

    64KB

  • memory/4656-2-0x0000000005750000-0x0000000005CF4000-memory.dmp

    Filesize

    5.6MB

  • memory/4656-10-0x0000000008E20000-0x0000000008EBC000-memory.dmp

    Filesize

    624KB

  • memory/4656-7-0x0000000005740000-0x0000000005748000-memory.dmp

    Filesize

    32KB

  • memory/4656-26-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/4656-8-0x0000000006400000-0x000000000640A000-memory.dmp

    Filesize

    40KB

  • memory/4656-6-0x00000000054F0000-0x000000000550A000-memory.dmp

    Filesize

    104KB

  • memory/4656-9-0x0000000006710000-0x000000000678A000-memory.dmp

    Filesize

    488KB

  • memory/4656-0-0x0000000000750000-0x000000000080E000-memory.dmp

    Filesize

    760KB

  • memory/4656-16-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/4656-1-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/4656-5-0x0000000005210000-0x000000000521A000-memory.dmp

    Filesize

    40KB

  • memory/4656-4-0x0000000005400000-0x0000000005410000-memory.dmp

    Filesize

    64KB

  • memory/4656-3-0x0000000005240000-0x00000000052D2000-memory.dmp

    Filesize

    584KB