Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 13:09

General

  • Target

    APRIL ORDER #344673.exe

  • Size

    725KB

  • MD5

    cd3754976ede221faea878084c12f20a

  • SHA1

    5034bade13d439d013bd94bc856c29aba36ce3d3

  • SHA256

    0dbd99dde1de7165ccde4c0b87b7c533fb79fb3c99e59356a23f74f939d7a32d

  • SHA512

    31e10adde937c0f0131928c55bbfe96377c26d03bee8e17598fdbd818a859ebd2cb3e76ac9fe25c342732061774fb58a1086dcf9910da7e25225fe9addd0011e

  • SSDEEP

    12288:WyW11Sh2iNw/yBLfbBMKkWudtyH62otT3nV431hP7kH0tiYR9yqg2aVmADYZr1S:IDw1G/y5fbGKRud8H62otT3G1hgM3Ro2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\APRIL ORDER #344673.exe
    "C:\Users\Admin\AppData\Local\Temp\APRIL ORDER #344673.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\APRIL ORDER #344673.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GlBpyj.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2292
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GlBpyj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF145.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4440
    • C:\Users\Admin\AppData\Local\Temp\APRIL ORDER #344673.exe
      "C:\Users\Admin\AppData\Local\Temp\APRIL ORDER #344673.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    8740143caadc0f614b74f3f2e1cdb4ec

    SHA1

    165ae5d108f18667299ba5c6c57af4682d1ab11d

    SHA256

    584c8e39dde9ff6726dbf0181624a73c90e52f4c3618edd45091e93f5efdc004

    SHA512

    11b0baef3eb0790501606220f1956f1b3f71411c15bf10112a4b13affbecd1321a248b5c3e707684ec612189dfdf5a20c41847bb3ab66517c55fccee251a65de

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1ok13xzq.uyr.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpF145.tmp
    Filesize

    1KB

    MD5

    adff21f38dd7185bc3d8612ec8fffe4f

    SHA1

    6c998921f35fecb4b3ca38fd69aee3d5075eb2d4

    SHA256

    1dfa4411a253b3198d7b029566815f44ed3b8ac532c9ede86267d153622180e2

    SHA512

    28eb57aecc58b08d5c909a5ec907c0f30a7e67651430725e2ba2658e2a6e80e660b84e82d7783333567df8c51e04bb39076ca58d171606a2504faea2a841fb55

  • memory/1136-8-0x0000000005AA0000-0x0000000005AAC000-memory.dmp
    Filesize

    48KB

  • memory/1136-5-0x0000000005750000-0x000000000575A000-memory.dmp
    Filesize

    40KB

  • memory/1136-6-0x0000000005830000-0x00000000058CC000-memory.dmp
    Filesize

    624KB

  • memory/1136-7-0x0000000005A90000-0x0000000005AA2000-memory.dmp
    Filesize

    72KB

  • memory/1136-4-0x0000000005530000-0x0000000005540000-memory.dmp
    Filesize

    64KB

  • memory/1136-9-0x0000000008330000-0x00000000083B2000-memory.dmp
    Filesize

    520KB

  • memory/1136-3-0x00000000055A0000-0x0000000005632000-memory.dmp
    Filesize

    584KB

  • memory/1136-2-0x0000000005AB0000-0x0000000006054000-memory.dmp
    Filesize

    5.6MB

  • memory/1136-0-0x0000000000B00000-0x0000000000BBA000-memory.dmp
    Filesize

    744KB

  • memory/1136-17-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1136-47-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1136-19-0x0000000005530000-0x0000000005540000-memory.dmp
    Filesize

    64KB

  • memory/1136-1-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2292-79-0x00000000078F0000-0x0000000007F6A000-memory.dmp
    Filesize

    6.5MB

  • memory/2292-78-0x0000000007180000-0x0000000007223000-memory.dmp
    Filesize

    652KB

  • memory/2292-95-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2292-22-0x0000000005140000-0x0000000005162000-memory.dmp
    Filesize

    136KB

  • memory/2292-20-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2292-25-0x0000000005900000-0x0000000005966000-memory.dmp
    Filesize

    408KB

  • memory/2292-87-0x00000000075F0000-0x000000000760A000-memory.dmp
    Filesize

    104KB

  • memory/2292-21-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB

  • memory/2292-81-0x0000000007320000-0x000000000732A000-memory.dmp
    Filesize

    40KB

  • memory/2292-48-0x0000000005BB0000-0x0000000005F04000-memory.dmp
    Filesize

    3.3MB

  • memory/2292-80-0x00000000072B0000-0x00000000072CA000-memory.dmp
    Filesize

    104KB

  • memory/2292-51-0x0000000006050000-0x000000000609C000-memory.dmp
    Filesize

    304KB

  • memory/2292-50-0x0000000005FB0000-0x0000000005FCE000-memory.dmp
    Filesize

    120KB

  • memory/2292-67-0x0000000006560000-0x000000000657E000-memory.dmp
    Filesize

    120KB

  • memory/2292-53-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB

  • memory/2292-56-0x00000000717F0000-0x000000007183C000-memory.dmp
    Filesize

    304KB

  • memory/2292-57-0x000000007EF80000-0x000000007EF90000-memory.dmp
    Filesize

    64KB

  • memory/2552-85-0x0000000007780000-0x000000000778E000-memory.dmp
    Filesize

    56KB

  • memory/2552-18-0x0000000005370000-0x0000000005998000-memory.dmp
    Filesize

    6.2MB

  • memory/2552-68-0x00000000717F0000-0x000000007183C000-memory.dmp
    Filesize

    304KB

  • memory/2552-55-0x0000000006830000-0x0000000006862000-memory.dmp
    Filesize

    200KB

  • memory/2552-52-0x0000000002960000-0x0000000002970000-memory.dmp
    Filesize

    64KB

  • memory/2552-16-0x0000000002960000-0x0000000002970000-memory.dmp
    Filesize

    64KB

  • memory/2552-54-0x000000007F560000-0x000000007F570000-memory.dmp
    Filesize

    64KB

  • memory/2552-14-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2552-82-0x00000000077D0000-0x0000000007866000-memory.dmp
    Filesize

    600KB

  • memory/2552-83-0x0000000007750000-0x0000000007761000-memory.dmp
    Filesize

    68KB

  • memory/2552-24-0x0000000005B00000-0x0000000005B66000-memory.dmp
    Filesize

    408KB

  • memory/2552-94-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2552-86-0x0000000007790000-0x00000000077A4000-memory.dmp
    Filesize

    80KB

  • memory/2552-13-0x00000000028F0000-0x0000000002926000-memory.dmp
    Filesize

    216KB

  • memory/2552-88-0x0000000007870000-0x0000000007878000-memory.dmp
    Filesize

    32KB

  • memory/4364-49-0x00000000054E0000-0x00000000054F0000-memory.dmp
    Filesize

    64KB

  • memory/4364-44-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4364-45-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4364-84-0x0000000006500000-0x0000000006550000-memory.dmp
    Filesize

    320KB

  • memory/4364-96-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4364-97-0x00000000054E0000-0x00000000054F0000-memory.dmp
    Filesize

    64KB