Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 01:04

General

  • Target

    Wire Transfer Payment Receipt#2024-22-04.exe

  • Size

    663KB

  • MD5

    98f880fbad74640d1829391abacab6e1

  • SHA1

    f25aedffbdbd429d0097c10e68966388583ddd4d

  • SHA256

    3d967daeab27fd5db00597456a68e350b1f164c4009147ca896b557e115d9709

  • SHA512

    d45dff06ec18409543f32ab359dfbefb632fd73a643732abe06a94702e782837a327548e77b155a4eb4269df2657eea707067a44770706c4c58b4c0f1dd3f092

  • SSDEEP

    12288:mcK1PNZRAhwx34PYPJeCgb0FuqNmOPMjYPR7jiKLcF585QkR:ilhtPJ3dNm2+Y1iKQ58F

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rushdi.ae
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ah@5432969

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Receipt#2024-22-04.exe
    "C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Receipt#2024-22-04.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:324
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Receipt#2024-22-04.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CnNklVNkrlk.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2848
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CnNklVNkrlk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp597A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4768
    • C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Receipt#2024-22-04.exe
      "C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Receipt#2024-22-04.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m5usb2u2.po3.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp597A.tmp
    Filesize

    1KB

    MD5

    bc69a5b25263b1d2489d580f11f869a5

    SHA1

    90e3cbcb15fe8def5526b2846f26ea1416c5f920

    SHA256

    dc9f5e4709b1a5ed41a9350f476ccf027d3707b3b23717f9b38e8b9a461e88ac

    SHA512

    52238cf4c22ef00d4739848e2dbbc45299d200e8fd86106e21b142ab390764c842f90bf5f9f244cdd9d76a7caec5048148300441f91aa4df1cac008ad94b4e41

  • memory/324-5-0x0000000004C30000-0x0000000004C3A000-memory.dmp
    Filesize

    40KB

  • memory/324-2-0x0000000005210000-0x00000000057B4000-memory.dmp
    Filesize

    5.6MB

  • memory/324-26-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/324-6-0x00000000051B0000-0x00000000051C8000-memory.dmp
    Filesize

    96KB

  • memory/324-7-0x00000000051E0000-0x00000000051EE000-memory.dmp
    Filesize

    56KB

  • memory/324-8-0x0000000005200000-0x0000000005214000-memory.dmp
    Filesize

    80KB

  • memory/324-9-0x0000000004650000-0x00000000046D4000-memory.dmp
    Filesize

    528KB

  • memory/324-10-0x000000000B5F0000-0x000000000B68C000-memory.dmp
    Filesize

    624KB

  • memory/324-1-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/324-4-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
    Filesize

    64KB

  • memory/324-0-0x00000000001C0000-0x0000000000268000-memory.dmp
    Filesize

    672KB

  • memory/324-49-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/324-3-0x0000000004C60000-0x0000000004CF2000-memory.dmp
    Filesize

    584KB

  • memory/796-95-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/796-37-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/796-50-0x00000000051A0000-0x00000000051B0000-memory.dmp
    Filesize

    64KB

  • memory/796-94-0x00000000069B0000-0x0000000006A00000-memory.dmp
    Filesize

    320KB

  • memory/796-25-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/796-96-0x00000000051A0000-0x00000000051B0000-memory.dmp
    Filesize

    64KB

  • memory/1760-16-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/1760-53-0x0000000005A40000-0x0000000005A8C000-memory.dmp
    Filesize

    304KB

  • memory/1760-27-0x0000000005370000-0x00000000053D6000-memory.dmp
    Filesize

    408KB

  • memory/1760-38-0x00000000054E0000-0x0000000005546000-memory.dmp
    Filesize

    408KB

  • memory/1760-15-0x0000000002100000-0x0000000002136000-memory.dmp
    Filesize

    216KB

  • memory/1760-17-0x0000000004CD0000-0x00000000052F8000-memory.dmp
    Filesize

    6.2MB

  • memory/1760-18-0x0000000004690000-0x00000000046A0000-memory.dmp
    Filesize

    64KB

  • memory/1760-93-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/1760-52-0x00000000059F0000-0x0000000005A0E000-memory.dmp
    Filesize

    120KB

  • memory/1760-82-0x0000000006D90000-0x0000000006D9A000-memory.dmp
    Filesize

    40KB

  • memory/1760-19-0x0000000004690000-0x00000000046A0000-memory.dmp
    Filesize

    64KB

  • memory/1760-85-0x0000000006F50000-0x0000000006F5E000-memory.dmp
    Filesize

    56KB

  • memory/1760-58-0x00000000711B0000-0x00000000711FC000-memory.dmp
    Filesize

    304KB

  • memory/1760-57-0x000000007F710000-0x000000007F720000-memory.dmp
    Filesize

    64KB

  • memory/1760-79-0x0000000006BF0000-0x0000000006C93000-memory.dmp
    Filesize

    652KB

  • memory/1760-84-0x0000000006F20000-0x0000000006F31000-memory.dmp
    Filesize

    68KB

  • memory/1760-55-0x0000000005FB0000-0x0000000005FE2000-memory.dmp
    Filesize

    200KB

  • memory/1760-24-0x0000000004A60000-0x0000000004A82000-memory.dmp
    Filesize

    136KB

  • memory/2848-54-0x000000007FB20000-0x000000007FB30000-memory.dmp
    Filesize

    64KB

  • memory/2848-81-0x00000000070E0000-0x00000000070FA000-memory.dmp
    Filesize

    104KB

  • memory/2848-80-0x0000000007720000-0x0000000007D9A000-memory.dmp
    Filesize

    6.5MB

  • memory/2848-83-0x0000000007360000-0x00000000073F6000-memory.dmp
    Filesize

    600KB

  • memory/2848-56-0x00000000711B0000-0x00000000711FC000-memory.dmp
    Filesize

    304KB

  • memory/2848-68-0x0000000002460000-0x0000000002470000-memory.dmp
    Filesize

    64KB

  • memory/2848-86-0x0000000007320000-0x0000000007334000-memory.dmp
    Filesize

    80KB

  • memory/2848-88-0x0000000007400000-0x0000000007408000-memory.dmp
    Filesize

    32KB

  • memory/2848-87-0x0000000007420000-0x000000000743A000-memory.dmp
    Filesize

    104KB

  • memory/2848-69-0x0000000006F10000-0x0000000006F2E000-memory.dmp
    Filesize

    120KB

  • memory/2848-92-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/2848-21-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/2848-51-0x0000000005910000-0x0000000005C64000-memory.dmp
    Filesize

    3.3MB

  • memory/2848-22-0x0000000002460000-0x0000000002470000-memory.dmp
    Filesize

    64KB

  • memory/2848-23-0x0000000002460000-0x0000000002470000-memory.dmp
    Filesize

    64KB