Analysis

  • max time kernel
    123s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 10:12

General

  • Target

    f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9.exe

  • Size

    1.2MB

  • MD5

    f686e6edd1cfdaf9e636d2e38f481a4c

  • SHA1

    27c8dfdcc3635c5a2ce78fb5799b9e6a904cbb88

  • SHA256

    f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9

  • SHA512

    d79597927b92c47d89f7ecfb0dcb56ac90c960a328ff0907af7d2625a7f406c40e85a41c0428ccba0a9bec8e258d27d308660308327178a9b7c2cdbe523a7ae1

  • SSDEEP

    24576:EZ9L+UmOVerUV8NmnedPvQMI127uvjbim1ujUO4EVzY:EZpsAVnedPs1ZuIND

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9.exe
    "C:\Users\Admin\AppData\Local\Temp\f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9.exe
      "C:\Users\Admin\AppData\Local\Temp\f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Users\Admin\AppData\Roaming\wordd.exe
        "C:\Users\Admin\AppData\Roaming\wordd.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3684
      • C:\Users\Admin\AppData\Roaming\excell.exe
        "C:\Users\Admin\AppData\Roaming\excell.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3388
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      PID:4672
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
          PID:728
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:672
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            3⤵
              PID:3612
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:1880
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
              3⤵
                PID:4176
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:2720
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:3784
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4860
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:2580
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                1⤵
                  PID:2104

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9.exe.log

                  Filesize

                  226B

                  MD5

                  916851e072fbabc4796d8916c5131092

                  SHA1

                  d48a602229a690c512d5fdaf4c8d77547a88e7a2

                  SHA256

                  7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                  SHA512

                  07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

                  Filesize

                  520B

                  MD5

                  03febbff58da1d3318c31657d89c8542

                  SHA1

                  c9e017bd9d0a4fe533795b227c855935d86c2092

                  SHA256

                  5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                  SHA512

                  3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\excell.exe

                  Filesize

                  126KB

                  MD5

                  6da1de019796e8e63db98351f6cad74e

                  SHA1

                  da7a3211c4708c984a6423a62189730db6298060

                  SHA256

                  ff7743025a4f740a7fd346353fd5cb1fee055b20170eb11bb20b9cd88c1c5917

                  SHA512

                  199e0470b7233ea4835226a6d8bb4b7941ad276c8cbb73cff1bce287ffde9e06bdea1c96fb2069b2ca8b6448eb585e3a23054f88b8bb9fd37a4a776136526b18

                • C:\Users\Admin\AppData\Roaming\excell.exe

                  Filesize

                  126KB

                  MD5

                  6da1de019796e8e63db98351f6cad74e

                  SHA1

                  da7a3211c4708c984a6423a62189730db6298060

                  SHA256

                  ff7743025a4f740a7fd346353fd5cb1fee055b20170eb11bb20b9cd88c1c5917

                  SHA512

                  199e0470b7233ea4835226a6d8bb4b7941ad276c8cbb73cff1bce287ffde9e06bdea1c96fb2069b2ca8b6448eb585e3a23054f88b8bb9fd37a4a776136526b18

                • C:\Users\Admin\AppData\Roaming\excell.exe

                  Filesize

                  126KB

                  MD5

                  6da1de019796e8e63db98351f6cad74e

                  SHA1

                  da7a3211c4708c984a6423a62189730db6298060

                  SHA256

                  ff7743025a4f740a7fd346353fd5cb1fee055b20170eb11bb20b9cd88c1c5917

                  SHA512

                  199e0470b7233ea4835226a6d8bb4b7941ad276c8cbb73cff1bce287ffde9e06bdea1c96fb2069b2ca8b6448eb585e3a23054f88b8bb9fd37a4a776136526b18

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  1.2MB

                  MD5

                  f686e6edd1cfdaf9e636d2e38f481a4c

                  SHA1

                  27c8dfdcc3635c5a2ce78fb5799b9e6a904cbb88

                  SHA256

                  f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9

                  SHA512

                  d79597927b92c47d89f7ecfb0dcb56ac90c960a328ff0907af7d2625a7f406c40e85a41c0428ccba0a9bec8e258d27d308660308327178a9b7c2cdbe523a7ae1

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  1.2MB

                  MD5

                  f686e6edd1cfdaf9e636d2e38f481a4c

                  SHA1

                  27c8dfdcc3635c5a2ce78fb5799b9e6a904cbb88

                  SHA256

                  f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9

                  SHA512

                  d79597927b92c47d89f7ecfb0dcb56ac90c960a328ff0907af7d2625a7f406c40e85a41c0428ccba0a9bec8e258d27d308660308327178a9b7c2cdbe523a7ae1

                • C:\Users\Admin\AppData\Roaming\wordd.exe

                  Filesize

                  167KB

                  MD5

                  2aa26daddfd752cc335168e0e0d88036

                  SHA1

                  e3feb57975b9fe10b0e9eaa65f729fdcd288aea4

                  SHA256

                  629e12a34d1bc3958117a33d5534f01f4d7dd02da1fa7860a69b214bbcb1f68d

                  SHA512

                  0634425cbf65d3da7942f298ce12846e0d0aea15a804479b59fddc9fed629f0224fd77b097bff3b3ad85e14d56572c330c5753296c073cdc27e46c183b95ebf4

                • C:\Users\Admin\AppData\Roaming\wordd.exe

                  Filesize

                  167KB

                  MD5

                  2aa26daddfd752cc335168e0e0d88036

                  SHA1

                  e3feb57975b9fe10b0e9eaa65f729fdcd288aea4

                  SHA256

                  629e12a34d1bc3958117a33d5534f01f4d7dd02da1fa7860a69b214bbcb1f68d

                  SHA512

                  0634425cbf65d3da7942f298ce12846e0d0aea15a804479b59fddc9fed629f0224fd77b097bff3b3ad85e14d56572c330c5753296c073cdc27e46c183b95ebf4

                • C:\Users\Admin\AppData\Roaming\wordd.exe

                  Filesize

                  167KB

                  MD5

                  2aa26daddfd752cc335168e0e0d88036

                  SHA1

                  e3feb57975b9fe10b0e9eaa65f729fdcd288aea4

                  SHA256

                  629e12a34d1bc3958117a33d5534f01f4d7dd02da1fa7860a69b214bbcb1f68d

                  SHA512

                  0634425cbf65d3da7942f298ce12846e0d0aea15a804479b59fddc9fed629f0224fd77b097bff3b3ad85e14d56572c330c5753296c073cdc27e46c183b95ebf4

                • memory/728-81-0x0000000000580000-0x0000000000598000-memory.dmp

                  Filesize

                  96KB

                • memory/728-82-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2740-52-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2740-8-0x0000000000560000-0x00000000005B2000-memory.dmp

                  Filesize

                  328KB

                • memory/2740-10-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2740-11-0x00000000049A0000-0x00000000049A8000-memory.dmp

                  Filesize

                  32KB

                • memory/3388-67-0x00000000059F0000-0x0000000005A00000-memory.dmp

                  Filesize

                  64KB

                • memory/3388-50-0x0000000000DA0000-0x0000000000DC6000-memory.dmp

                  Filesize

                  152KB

                • memory/3388-66-0x0000000006B50000-0x0000000006BE2000-memory.dmp

                  Filesize

                  584KB

                • memory/3388-51-0x0000000005710000-0x00000000057AC000-memory.dmp

                  Filesize

                  624KB

                • memory/3388-65-0x0000000006C80000-0x0000000006E42000-memory.dmp

                  Filesize

                  1.8MB

                • memory/3388-63-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3388-62-0x0000000006A60000-0x0000000006AB0000-memory.dmp

                  Filesize

                  320KB

                • memory/3388-57-0x00000000059F0000-0x0000000005A00000-memory.dmp

                  Filesize

                  64KB

                • memory/3388-54-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3684-44-0x00000000002C0000-0x00000000002F0000-memory.dmp

                  Filesize

                  192KB

                • memory/3684-55-0x0000000004BC0000-0x0000000004C26000-memory.dmp

                  Filesize

                  408KB

                • memory/3684-43-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3684-64-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

                  Filesize

                  64KB

                • memory/3684-61-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3684-56-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

                  Filesize

                  64KB

                • memory/4672-48-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4672-60-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4672-41-0x0000000000D00000-0x0000000000DA2000-memory.dmp

                  Filesize

                  648KB

                • memory/4672-77-0x0000000006000000-0x000000000602C000-memory.dmp

                  Filesize

                  176KB

                • memory/4672-83-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4880-0-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4880-53-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4880-6-0x0000000005B50000-0x0000000005C8A000-memory.dmp

                  Filesize

                  1.2MB

                • memory/4880-5-0x00000000058D0000-0x00000000058E0000-memory.dmp

                  Filesize

                  64KB

                • memory/4880-4-0x00000000752F0000-0x0000000075AA0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4880-3-0x00000000058D0000-0x00000000058E0000-memory.dmp

                  Filesize

                  64KB

                • memory/4880-2-0x0000000005E90000-0x0000000006434000-memory.dmp

                  Filesize

                  5.6MB

                • memory/4880-1-0x0000000000D80000-0x0000000000EB2000-memory.dmp

                  Filesize

                  1.2MB