Analysis

  • max time kernel
    86s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2023 13:52

General

  • Target

    docnic20230925.exe

  • Size

    1.1MB

  • MD5

    010ef94907f5876e46be0ed87689fde9

  • SHA1

    7c142550561efe5f513d269f134a6d15ce28d24c

  • SHA256

    8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

  • SHA512

    d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

  • SSDEEP

    24576:lurGpIFO+xYcXvbNqzuxHozoi0a9SwY1S4o0DoNy0p:lu0IPfbNq6xmoi8w+S4B0p

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docnic20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docnic20230925.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\docnic20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docnic20230925.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4684
      • C:\Users\Admin\AppData\Roaming\nice.exe
        "C:\Users\Admin\AppData\Roaming\nice.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1692
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        PID:4932
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:1180
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4588
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:628
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docnic20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:1324
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3892
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            2⤵
              PID:4764
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            1⤵
            • Creates scheduled task(s)
            PID:1424
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            1⤵
            • Creates scheduled task(s)
            PID:4716
          • C:\Users\Admin\AppData\Roaming\avast\avast.exe
            C:\Users\Admin\AppData\Roaming\avast\avast.exe
            1⤵
            • Executes dropped EXE
            PID:2896

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\docnic20230925.exe.log

            Filesize

            226B

            MD5

            916851e072fbabc4796d8916c5131092

            SHA1

            d48a602229a690c512d5fdaf4c8d77547a88e7a2

            SHA256

            7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

            SHA512

            07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

            Filesize

            520B

            MD5

            03febbff58da1d3318c31657d89c8542

            SHA1

            c9e017bd9d0a4fe533795b227c855935d86c2092

            SHA256

            5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

            SHA512

            3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\nice.exe

            Filesize

            167KB

            MD5

            67116bbc2d6f3a2212ff78d9c96ddb15

            SHA1

            538c8f71a6acd1331d1303076e19deaf2d85ea24

            SHA256

            206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

            SHA512

            2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

          • C:\Users\Admin\AppData\Roaming\nice.exe

            Filesize

            167KB

            MD5

            67116bbc2d6f3a2212ff78d9c96ddb15

            SHA1

            538c8f71a6acd1331d1303076e19deaf2d85ea24

            SHA256

            206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

            SHA512

            2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

          • C:\Users\Admin\AppData\Roaming\nice.exe

            Filesize

            167KB

            MD5

            67116bbc2d6f3a2212ff78d9c96ddb15

            SHA1

            538c8f71a6acd1331d1303076e19deaf2d85ea24

            SHA256

            206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

            SHA512

            2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

          • memory/1692-59-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/1692-45-0x0000000006D00000-0x0000000006D50000-memory.dmp

            Filesize

            320KB

          • memory/1692-61-0x00000000053E0000-0x00000000053F0000-memory.dmp

            Filesize

            64KB

          • memory/1692-37-0x0000000000A50000-0x0000000000A80000-memory.dmp

            Filesize

            192KB

          • memory/1692-58-0x0000000006F10000-0x0000000006F1A000-memory.dmp

            Filesize

            40KB

          • memory/1692-36-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/1692-57-0x0000000007190000-0x0000000007222000-memory.dmp

            Filesize

            584KB

          • memory/1692-56-0x0000000006DF0000-0x0000000006E8C000-memory.dmp

            Filesize

            624KB

          • memory/1692-46-0x0000000006F20000-0x00000000070E2000-memory.dmp

            Filesize

            1.8MB

          • memory/1692-42-0x0000000005310000-0x0000000005376000-memory.dmp

            Filesize

            408KB

          • memory/1692-41-0x00000000053E0000-0x00000000053F0000-memory.dmp

            Filesize

            64KB

          • memory/2896-74-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4308-62-0x0000000005BD0000-0x0000000005BFC000-memory.dmp

            Filesize

            176KB

          • memory/4308-34-0x0000000000D50000-0x0000000000DF2000-memory.dmp

            Filesize

            648KB

          • memory/4308-68-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4308-60-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4308-40-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4684-11-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4684-7-0x0000000000400000-0x0000000000452000-memory.dmp

            Filesize

            328KB

          • memory/4684-9-0x0000000002B10000-0x0000000002B18000-memory.dmp

            Filesize

            32KB

          • memory/4684-38-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4800-6-0x0000000005280000-0x00000000053B8000-memory.dmp

            Filesize

            1.2MB

          • memory/4800-5-0x0000000002990000-0x00000000029A0000-memory.dmp

            Filesize

            64KB

          • memory/4800-4-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4800-39-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4800-3-0x0000000002990000-0x00000000029A0000-memory.dmp

            Filesize

            64KB

          • memory/4800-2-0x0000000005580000-0x0000000005B24000-memory.dmp

            Filesize

            5.6MB

          • memory/4800-1-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4800-0-0x00000000004D0000-0x00000000005F8000-memory.dmp

            Filesize

            1.2MB

          • memory/4932-63-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/4932-67-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4932-71-0x0000000074DF0000-0x00000000755A0000-memory.dmp

            Filesize

            7.7MB