Analysis

  • max time kernel
    163s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 10:27

General

  • Target

    8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe

  • Size

    1.1MB

  • MD5

    010ef94907f5876e46be0ed87689fde9

  • SHA1

    7c142550561efe5f513d269f134a6d15ce28d24c

  • SHA256

    8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

  • SHA512

    d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

  • SSDEEP

    24576:lurGpIFO+xYcXvbNqzuxHozoi0a9SwY1S4o0DoNy0p:lu0IPfbNq6xmoi8w+S4B0p

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe
    "C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe
      "C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Roaming\nice.exe
        "C:\Users\Admin\AppData\Roaming\nice.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2232
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:4916
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:3740
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3624
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:2988
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:756
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:4384
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4800
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:3140
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            2⤵
              PID:2536
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2348
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              2⤵
              • Executes dropped EXE
              PID:3156
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:3604
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3468
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:4460
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:3940
              • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                C:\Users\Admin\AppData\Roaming\avast\avast.exe
                1⤵
                • Executes dropped EXE
                PID:1792

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe.log

                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

                Filesize

                520B

                MD5

                03febbff58da1d3318c31657d89c8542

                SHA1

                c9e017bd9d0a4fe533795b227c855935d86c2092

                SHA256

                5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                SHA512

                3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                Filesize

                128KB

                MD5

                7c1eab72550b7d75150d5a152d60920c

                SHA1

                a0483918d2bb00949c7cd6b3377f42a3d5366278

                SHA256

                b4ae049ddc38620756f13b6d00dd467cd22fe0fa2f6131d3369f97bde7bbb5a5

                SHA512

                bd52e76b5b0d48a5dbdf01610876e4265164b6485664cfcc9171ac24c45dee549eff68678c37714a6d674df41e901ba068ee483c10138ab22aba4af9027ea602

              • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                Filesize

                165KB

                MD5

                215e0f876972049a58727cf0f684e60d

                SHA1

                47d5f08cf9d1c9f586b2d9859fbe893eb44840b2

                SHA256

                95ea334367475aca7f7a87aa739eb2e1b47bfea2a877c27e346c536a9cec8a74

                SHA512

                1971d333daaaaee9dfab30654ed1efd29a815dc52e3be1efb70152f5cb3d7c2bdb48a33db19629a44cd954445e6e47395e5a8e7ccef28fe2e4c75434218f5fd0

              • C:\Users\Admin\AppData\Roaming\nice.exe

                Filesize

                167KB

                MD5

                67116bbc2d6f3a2212ff78d9c96ddb15

                SHA1

                538c8f71a6acd1331d1303076e19deaf2d85ea24

                SHA256

                206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

                SHA512

                2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

              • C:\Users\Admin\AppData\Roaming\nice.exe

                Filesize

                167KB

                MD5

                67116bbc2d6f3a2212ff78d9c96ddb15

                SHA1

                538c8f71a6acd1331d1303076e19deaf2d85ea24

                SHA256

                206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

                SHA512

                2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

              • C:\Users\Admin\AppData\Roaming\nice.exe

                Filesize

                167KB

                MD5

                67116bbc2d6f3a2212ff78d9c96ddb15

                SHA1

                538c8f71a6acd1331d1303076e19deaf2d85ea24

                SHA256

                206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

                SHA512

                2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                1.1MB

                MD5

                010ef94907f5876e46be0ed87689fde9

                SHA1

                7c142550561efe5f513d269f134a6d15ce28d24c

                SHA256

                8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                SHA512

                d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                1.1MB

                MD5

                010ef94907f5876e46be0ed87689fde9

                SHA1

                7c142550561efe5f513d269f134a6d15ce28d24c

                SHA256

                8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                SHA512

                d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                1.1MB

                MD5

                010ef94907f5876e46be0ed87689fde9

                SHA1

                7c142550561efe5f513d269f134a6d15ce28d24c

                SHA256

                8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                SHA512

                d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

              • memory/1500-3-0x0000000005420000-0x0000000005430000-memory.dmp

                Filesize

                64KB

              • memory/1500-6-0x00000000055E0000-0x0000000005718000-memory.dmp

                Filesize

                1.2MB

              • memory/1500-4-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/1500-0-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/1500-2-0x00000000059E0000-0x0000000005F84000-memory.dmp

                Filesize

                5.6MB

              • memory/1500-1-0x0000000000830000-0x0000000000958000-memory.dmp

                Filesize

                1.2MB

              • memory/1500-5-0x0000000005420000-0x0000000005430000-memory.dmp

                Filesize

                64KB

              • memory/1500-40-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/1788-57-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/1788-34-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/1788-46-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/1788-37-0x0000000000020000-0x00000000000C2000-memory.dmp

                Filesize

                648KB

              • memory/1788-52-0x0000000005310000-0x000000000533C000-memory.dmp

                Filesize

                176KB

              • memory/2232-41-0x00000000050D0000-0x00000000050E0000-memory.dmp

                Filesize

                64KB

              • memory/2232-45-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/2232-47-0x00000000050D0000-0x00000000050E0000-memory.dmp

                Filesize

                64KB

              • memory/2232-39-0x0000000000720000-0x0000000000750000-memory.dmp

                Filesize

                192KB

              • memory/2232-42-0x0000000004FE0000-0x0000000005046000-memory.dmp

                Filesize

                408KB

              • memory/2232-33-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/2348-65-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/2348-50-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/2348-51-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/3048-10-0x0000000005320000-0x0000000005328000-memory.dmp

                Filesize

                32KB

              • memory/3048-7-0x0000000000400000-0x0000000000452000-memory.dmp

                Filesize

                328KB

              • memory/3048-38-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/3048-9-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/3156-67-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/3156-66-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/3156-68-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/4916-61-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/4916-55-0x0000000074DD0000-0x0000000075580000-memory.dmp

                Filesize

                7.7MB

              • memory/4916-69-0x00000000060A0000-0x00000000060AA000-memory.dmp

                Filesize

                40KB

              • memory/4916-60-0x0000000005420000-0x00000000054B2000-memory.dmp

                Filesize

                584KB

              • memory/4916-54-0x00000000005E0000-0x00000000005F8000-memory.dmp

                Filesize

                96KB