Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:19

General

  • Target

    Doc0781123608.exe

  • Size

    94KB

  • MD5

    9f170077dff189a195a49d2e2904b1d6

  • SHA1

    9467dbf8dd36ebb899eed2200ab0eb5fcabc5604

  • SHA256

    4deb0f08ddd189fab483b1efcabcaf507e43a68d255ca87e1ffa32f248f1f8ac

  • SHA512

    a061207c5f11025de58d9bd143f2dc80612e8599b921b9e6d398e2394239cab702b0a9d6020eb899899df3b0a29976bf8c5043f8f2220d6a7a10d48aef7dc415

  • SSDEEP

    1536:4glqLIQqCxlxFCxMk/joIAy/vezSTXU/JyLN0wKEsvp3hGH:VqLdPxlxFhTvAd22N5psv2H

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    tCUWipA8mPMH

Extracted

Family

agenttesla

Credentials

Extracted

Family

xworm

Version

5.0

C2

178.215.236.251:717

Mutex

0AVeWj1eTvHM3Un2

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

  • telegram

    https://api.telegram.org/bot5987023205:AAFlvwKv3zD3wQ2CQAewIB6uU95uBQ25ip0/sendMessage?chat_id=5202962680

aes.plain

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc0781123608.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc0781123608.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\winnoclip.exe
      "C:\Users\Admin\AppData\Local\Temp\winnoclip.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2132
      • C:\Users\Admin\AppData\Local\Temp\winnoclip.exe
        "C:\Users\Admin\AppData\Local\Temp\winnoclip.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1416
    • C:\Users\Admin\AppData\Local\Temp\Doc0781123608.exe
      "C:\Users\Admin\AppData\Local\Temp\Doc0781123608.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4400

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Doc0781123608.exe.log
    Filesize

    1KB

    MD5

    489c7565f9b029ba9fadff774073cc98

    SHA1

    56c05089b33ee7e7dfa9e6a2d098164efd8e1150

    SHA256

    10bf6242da02dad8b2e1208b9dab9a7303cf986320e05e5ef20b99c9b71326d4

    SHA512

    ddea09c011a8d4f85905842c2f34c98add0110a0b6b3b2709718c3614a2c42dec5f4f5d5b9442cfd3c6c23e9a90c8c0b25c14c3dbd42faea9cc8dd232cace1ac

  • C:\Users\Admin\AppData\Local\Temp\winnoclip.exe
    Filesize

    2.2MB

    MD5

    0d6c8496befd1990a5cbb5c9abb0dbf2

    SHA1

    c0cf9305415e132832a9675f21ce16b4b1470216

    SHA256

    53cbe0b200fc9234981c83d941e0b8857e6a988fce84aed8ad780a7d3348e1c9

    SHA512

    80f330976d1456a29ee4478a23e97f346344dbc99a7af98273512b20715462c5413ee35d437efd54c3ce3a57a25103e5d2c6cae6607c4753431e8de412e8f74a

  • memory/1416-4925-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2912-0-0x00000000750FE000-0x00000000750FF000-memory.dmp
    Filesize

    4KB

  • memory/2912-1-0x0000000000230000-0x000000000024A000-memory.dmp
    Filesize

    104KB

  • memory/2912-2-0x00000000026B0000-0x00000000026B6000-memory.dmp
    Filesize

    24KB

  • memory/2912-3-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2912-4-0x0000000006E40000-0x0000000007298000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-10-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-14-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-16-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-18-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-26-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-40-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-42-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-52-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-58-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-68-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-66-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-64-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-62-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-60-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-56-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-54-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-50-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-48-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-46-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-44-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-38-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-36-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-34-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-32-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-28-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-24-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-31-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-20-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-22-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-12-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-8-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-7-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-5-0x0000000006E40000-0x0000000007292000-memory.dmp
    Filesize

    4.3MB

  • memory/2912-4891-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2912-4892-0x00000000087B0000-0x0000000008A42000-memory.dmp
    Filesize

    2.6MB

  • memory/2912-4893-0x0000000005610000-0x000000000565C000-memory.dmp
    Filesize

    304KB

  • memory/2912-4894-0x00000000750FE000-0x00000000750FF000-memory.dmp
    Filesize

    4KB

  • memory/2912-4895-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2912-4896-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2912-4907-0x0000000008FF0000-0x0000000009594000-memory.dmp
    Filesize

    5.6MB

  • memory/2912-4908-0x00000000009D0000-0x0000000000A24000-memory.dmp
    Filesize

    336KB

  • memory/2912-4913-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4400-4914-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4400-4915-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4400-4916-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4400-4917-0x00000000053B0000-0x0000000005416000-memory.dmp
    Filesize

    408KB

  • memory/4400-4918-0x00000000067D0000-0x0000000006820000-memory.dmp
    Filesize

    320KB

  • memory/4400-4919-0x00000000068C0000-0x000000000695C000-memory.dmp
    Filesize

    624KB

  • memory/4400-4920-0x0000000006A00000-0x0000000006A92000-memory.dmp
    Filesize

    584KB

  • memory/4400-4921-0x0000000006970000-0x000000000697A000-memory.dmp
    Filesize

    40KB

  • memory/4400-4922-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB