Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 03:03

General

  • Target

    AWB.exe

  • Size

    725KB

  • MD5

    cd3754976ede221faea878084c12f20a

  • SHA1

    5034bade13d439d013bd94bc856c29aba36ce3d3

  • SHA256

    0dbd99dde1de7165ccde4c0b87b7c533fb79fb3c99e59356a23f74f939d7a32d

  • SHA512

    31e10adde937c0f0131928c55bbfe96377c26d03bee8e17598fdbd818a859ebd2cb3e76ac9fe25c342732061774fb58a1086dcf9910da7e25225fe9addd0011e

  • SSDEEP

    12288:WyW11Sh2iNw/yBLfbBMKkWudtyH62otT3nV431hP7kH0tiYR9yqg2aVmADYZr1S:IDw1G/y5fbGKRud8H62otT3G1hgM3Ro2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\AWB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4584
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GlBpyj.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5004
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GlBpyj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp60FC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2500
    • C:\Users\Admin\AppData\Local\Temp\AWB.exe
      "C:\Users\Admin\AppData\Local\Temp\AWB.exe"
      2⤵
        PID:2976
      • C:\Users\Admin\AppData\Local\Temp\AWB.exe
        "C:\Users\Admin\AppData\Local\Temp\AWB.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4976

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      0559347731ad305681aa68fd1a3566e1

      SHA1

      77e2eb41bca08bf42edca822d3c9a7bd60239e82

      SHA256

      8117bd51e59b6543a8f1838e04b2ec1842fa81ea7b6a5ce5322a22e1f21fab89

      SHA512

      626b250c7ec2b6431654d3cedf3b94ef0c03d099b680846f64ddbc44c3ce8b4de2082ba78df3847b5065310b1c66be9cb8c4c63a2f16eaf70691cafbc872ae39

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4or4skuk.0sq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp60FC.tmp
      Filesize

      1KB

      MD5

      bcc7d7a41bcba42be16c9efc6f1767a3

      SHA1

      f8dc04b2c56cdaf76ad44db5e5c83c169b505ef0

      SHA256

      90ba5d9fb4da659d5e00261decf871db68850ce085b32e7a4174c75d4016704f

      SHA512

      399c3dde9d1e46b6ea1280bc78df5ee44d217040f72e61ec116a2c0ab6a41ef42624ec7257f3720fc5ac8431f2ac4c94a50044cfb0d0d0568f8a88970fe2b9ab

    • memory/3868-8-0x0000000006140000-0x000000000614C000-memory.dmp
      Filesize

      48KB

    • memory/3868-5-0x0000000004D80000-0x0000000004D8A000-memory.dmp
      Filesize

      40KB

    • memory/3868-6-0x0000000005020000-0x00000000050BC000-memory.dmp
      Filesize

      624KB

    • memory/3868-7-0x0000000005260000-0x0000000005272000-memory.dmp
      Filesize

      72KB

    • memory/3868-4-0x0000000004D90000-0x0000000004DA0000-memory.dmp
      Filesize

      64KB

    • memory/3868-9-0x0000000007B10000-0x0000000007B92000-memory.dmp
      Filesize

      520KB

    • memory/3868-3-0x0000000004DE0000-0x0000000004E72000-memory.dmp
      Filesize

      584KB

    • memory/3868-2-0x0000000005390000-0x0000000005934000-memory.dmp
      Filesize

      5.6MB

    • memory/3868-0-0x00000000003F0000-0x00000000004AA000-memory.dmp
      Filesize

      744KB

    • memory/3868-46-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/3868-48-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/3868-1-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/4584-80-0x0000000007980000-0x000000000799A000-memory.dmp
      Filesize

      104KB

    • memory/4584-55-0x0000000074DF0000-0x0000000074E3C000-memory.dmp
      Filesize

      304KB

    • memory/4584-95-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/4584-29-0x0000000005FD0000-0x0000000006036000-memory.dmp
      Filesize

      408KB

    • memory/4584-14-0x00000000050A0000-0x00000000050D6000-memory.dmp
      Filesize

      216KB

    • memory/4584-16-0x0000000005200000-0x0000000005210000-memory.dmp
      Filesize

      64KB

    • memory/4584-43-0x0000000006040000-0x0000000006394000-memory.dmp
      Filesize

      3.3MB

    • memory/4584-88-0x0000000007CA0000-0x0000000007CA8000-memory.dmp
      Filesize

      32KB

    • memory/4584-85-0x0000000007BC0000-0x0000000007BD4000-memory.dmp
      Filesize

      80KB

    • memory/4584-82-0x0000000007C00000-0x0000000007C96000-memory.dmp
      Filesize

      600KB

    • memory/4584-21-0x0000000005680000-0x00000000056A2000-memory.dmp
      Filesize

      136KB

    • memory/4584-17-0x0000000005840000-0x0000000005E68000-memory.dmp
      Filesize

      6.2MB

    • memory/4584-15-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/4584-79-0x0000000007FC0000-0x000000000863A000-memory.dmp
      Filesize

      6.5MB

    • memory/4584-52-0x0000000006C20000-0x0000000006C52000-memory.dmp
      Filesize

      200KB

    • memory/4584-54-0x000000007EEC0000-0x000000007EED0000-memory.dmp
      Filesize

      64KB

    • memory/4976-49-0x0000000005520000-0x0000000005530000-memory.dmp
      Filesize

      64KB

    • memory/4976-47-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/4976-97-0x0000000005520000-0x0000000005530000-memory.dmp
      Filesize

      64KB

    • memory/4976-96-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/4976-44-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/4976-86-0x0000000006520000-0x0000000006570000-memory.dmp
      Filesize

      320KB

    • memory/5004-77-0x0000000002D60000-0x0000000002D70000-memory.dmp
      Filesize

      64KB

    • memory/5004-87-0x0000000007C00000-0x0000000007C1A000-memory.dmp
      Filesize

      104KB

    • memory/5004-50-0x0000000006590000-0x00000000065AE000-memory.dmp
      Filesize

      120KB

    • memory/5004-81-0x0000000007930000-0x000000000793A000-memory.dmp
      Filesize

      40KB

    • memory/5004-66-0x000000007F0E0000-0x000000007F0F0000-memory.dmp
      Filesize

      64KB

    • memory/5004-83-0x0000000007AC0000-0x0000000007AD1000-memory.dmp
      Filesize

      68KB

    • memory/5004-84-0x0000000007AF0000-0x0000000007AFE000-memory.dmp
      Filesize

      56KB

    • memory/5004-18-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/5004-78-0x0000000002D60000-0x0000000002D70000-memory.dmp
      Filesize

      64KB

    • memory/5004-51-0x0000000006630000-0x000000000667C000-memory.dmp
      Filesize

      304KB

    • memory/5004-53-0x0000000074DF0000-0x0000000074E3C000-memory.dmp
      Filesize

      304KB

    • memory/5004-19-0x0000000002D60000-0x0000000002D70000-memory.dmp
      Filesize

      64KB

    • memory/5004-20-0x0000000002D60000-0x0000000002D70000-memory.dmp
      Filesize

      64KB

    • memory/5004-94-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/5004-23-0x0000000005670000-0x00000000056D6000-memory.dmp
      Filesize

      408KB

    • memory/5004-72-0x0000000007780000-0x0000000007823000-memory.dmp
      Filesize

      652KB

    • memory/5004-65-0x0000000007760000-0x000000000777E000-memory.dmp
      Filesize

      120KB