Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 13:15

General

  • Target

    APRIL ORDER #344673.exe

  • Size

    725KB

  • MD5

    cd3754976ede221faea878084c12f20a

  • SHA1

    5034bade13d439d013bd94bc856c29aba36ce3d3

  • SHA256

    0dbd99dde1de7165ccde4c0b87b7c533fb79fb3c99e59356a23f74f939d7a32d

  • SHA512

    31e10adde937c0f0131928c55bbfe96377c26d03bee8e17598fdbd818a859ebd2cb3e76ac9fe25c342732061774fb58a1086dcf9910da7e25225fe9addd0011e

  • SSDEEP

    12288:WyW11Sh2iNw/yBLfbBMKkWudtyH62otT3nV431hP7kH0tiYR9yqg2aVmADYZr1S:IDw1G/y5fbGKRud8H62otT3G1hgM3Ro2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\APRIL ORDER #344673.exe
    "C:\Users\Admin\AppData\Local\Temp\APRIL ORDER #344673.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\APRIL ORDER #344673.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2396
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GlBpyj.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4420
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GlBpyj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE43.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4652
    • C:\Users\Admin\AppData\Local\Temp\APRIL ORDER #344673.exe
      "C:\Users\Admin\AppData\Local\Temp\APRIL ORDER #344673.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    9136830148c96f2551d98e08746bccf5

    SHA1

    f71e5c68186a454592c2295f078d771a012a2598

    SHA256

    6ab3af83dfb35d07a38bbe360b349bbfeec5f2f52157dd4d9710628030383cd8

    SHA512

    c675219522d0154b09643918ed1c5212bbbc5b7b95955b0ad1f2c43906c149cbba9374aa019add742fdd5c2366a98ce43622cd6e60d0e527bdca71ccbb1d2052

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u53g0tv2.bcn.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpE43.tmp
    Filesize

    1KB

    MD5

    adff21f38dd7185bc3d8612ec8fffe4f

    SHA1

    6c998921f35fecb4b3ca38fd69aee3d5075eb2d4

    SHA256

    1dfa4411a253b3198d7b029566815f44ed3b8ac532c9ede86267d153622180e2

    SHA512

    28eb57aecc58b08d5c909a5ec907c0f30a7e67651430725e2ba2658e2a6e80e660b84e82d7783333567df8c51e04bb39076ca58d171606a2504faea2a841fb55

  • memory/2396-85-0x0000000007160000-0x000000000716E000-memory.dmp
    Filesize

    56KB

  • memory/2396-52-0x0000000005CF0000-0x0000000005D3C000-memory.dmp
    Filesize

    304KB

  • memory/2396-80-0x0000000006F40000-0x0000000006F5A000-memory.dmp
    Filesize

    104KB

  • memory/2396-81-0x0000000006FA0000-0x0000000006FAA000-memory.dmp
    Filesize

    40KB

  • memory/2396-55-0x00000000061F0000-0x0000000006222000-memory.dmp
    Filesize

    200KB

  • memory/2396-53-0x0000000004990000-0x00000000049A0000-memory.dmp
    Filesize

    64KB

  • memory/2396-14-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/2396-95-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/2396-84-0x0000000007130000-0x0000000007141000-memory.dmp
    Filesize

    68KB

  • memory/2396-44-0x0000000005700000-0x0000000005A54000-memory.dmp
    Filesize

    3.3MB

  • memory/2396-19-0x0000000004990000-0x00000000049A0000-memory.dmp
    Filesize

    64KB

  • memory/2396-20-0x0000000004990000-0x00000000049A0000-memory.dmp
    Filesize

    64KB

  • memory/2396-51-0x0000000005CA0000-0x0000000005CBE000-memory.dmp
    Filesize

    120KB

  • memory/2396-16-0x0000000004FD0000-0x00000000055F8000-memory.dmp
    Filesize

    6.2MB

  • memory/2396-57-0x0000000071820000-0x000000007186C000-memory.dmp
    Filesize

    304KB

  • memory/2396-25-0x0000000004D20000-0x0000000004D42000-memory.dmp
    Filesize

    136KB

  • memory/2396-88-0x0000000007270000-0x0000000007278000-memory.dmp
    Filesize

    32KB

  • memory/2396-34-0x0000000004E40000-0x0000000004EA6000-memory.dmp
    Filesize

    408KB

  • memory/2396-35-0x0000000004EB0000-0x0000000004F16000-memory.dmp
    Filesize

    408KB

  • memory/2828-0-0x0000000000EC0000-0x0000000000F7A000-memory.dmp
    Filesize

    744KB

  • memory/2828-1-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/2828-46-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/2828-49-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/2828-2-0x0000000005ED0000-0x0000000006474000-memory.dmp
    Filesize

    5.6MB

  • memory/2828-50-0x0000000005AE0000-0x0000000005AF0000-memory.dmp
    Filesize

    64KB

  • memory/2828-3-0x0000000005920000-0x00000000059B2000-memory.dmp
    Filesize

    584KB

  • memory/2828-4-0x0000000005AE0000-0x0000000005AF0000-memory.dmp
    Filesize

    64KB

  • memory/2828-5-0x0000000005A00000-0x0000000005A0A000-memory.dmp
    Filesize

    40KB

  • memory/2828-9-0x0000000007110000-0x0000000007192000-memory.dmp
    Filesize

    520KB

  • memory/2828-8-0x0000000005E50000-0x0000000005E5C000-memory.dmp
    Filesize

    48KB

  • memory/2828-7-0x0000000005E30000-0x0000000005E42000-memory.dmp
    Filesize

    72KB

  • memory/2828-6-0x0000000005C80000-0x0000000005D1C000-memory.dmp
    Filesize

    624KB

  • memory/4420-17-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/4420-21-0x0000000005510000-0x0000000005520000-memory.dmp
    Filesize

    64KB

  • memory/4420-78-0x0000000006C20000-0x0000000006CC3000-memory.dmp
    Filesize

    652KB

  • memory/4420-79-0x0000000007FF0000-0x000000000866A000-memory.dmp
    Filesize

    6.5MB

  • memory/4420-56-0x000000007FC00000-0x000000007FC10000-memory.dmp
    Filesize

    64KB

  • memory/4420-58-0x0000000071820000-0x000000007186C000-memory.dmp
    Filesize

    304KB

  • memory/4420-82-0x0000000007C30000-0x0000000007CC6000-memory.dmp
    Filesize

    600KB

  • memory/4420-15-0x0000000002CC0000-0x0000000002CF6000-memory.dmp
    Filesize

    216KB

  • memory/4420-54-0x0000000005510000-0x0000000005520000-memory.dmp
    Filesize

    64KB

  • memory/4420-94-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/4420-86-0x0000000007BF0000-0x0000000007C04000-memory.dmp
    Filesize

    80KB

  • memory/4420-87-0x0000000007CF0000-0x0000000007D0A000-memory.dmp
    Filesize

    104KB

  • memory/4420-18-0x0000000005510000-0x0000000005520000-memory.dmp
    Filesize

    64KB

  • memory/4420-76-0x0000000006BB0000-0x0000000006BCE000-memory.dmp
    Filesize

    120KB

  • memory/4484-45-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4484-48-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/4484-83-0x0000000006490000-0x00000000064E0000-memory.dmp
    Filesize

    320KB

  • memory/4484-96-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/4484-97-0x0000000005550000-0x0000000005560000-memory.dmp
    Filesize

    64KB