Analysis

  • max time kernel
    223s
  • max time network
    251s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 11:15

General

  • Target

    b0fbd35f04ce341b8e14ad03684aa7a5fbc7525d163f38bf43a0f6041edeb3c8_JC.exe

  • Size

    1.1MB

  • MD5

    72f02b6a2b8fd2a73ae8715fcc2323ca

  • SHA1

    d840ba097b8a157a86b823e4132818a122125381

  • SHA256

    b0fbd35f04ce341b8e14ad03684aa7a5fbc7525d163f38bf43a0f6041edeb3c8

  • SHA512

    c6b6c54e525503f89395fd76be6f54bf2c898c151a32252ac1e4d04cd39f383992726c43e615cfa149777513bc3fc18b8bd5ce4f73f86f179ee70ef9f4e2b847

  • SSDEEP

    24576:CMIwO43ryC3ASF+7Azwr2skstJ6Y2Qc6ZsifO41JdlEQgeGsWML2l:Cu3Ax71rFnJl2Qct8zdltYsW3l

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0fbd35f04ce341b8e14ad03684aa7a5fbc7525d163f38bf43a0f6041edeb3c8_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\b0fbd35f04ce341b8e14ad03684aa7a5fbc7525d163f38bf43a0f6041edeb3c8_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\b0fbd35f04ce341b8e14ad03684aa7a5fbc7525d163f38bf43a0f6041edeb3c8_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\b0fbd35f04ce341b8e14ad03684aa7a5fbc7525d163f38bf43a0f6041edeb3c8_JC.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Users\Admin\AppData\Roaming\general.exe
        "C:\Users\Admin\AppData\Roaming\general.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2508
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:1772
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:1380
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2932
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1352
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:2308
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:1648
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1584
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:2448
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\b0fbd35f04ce341b8e14ad03684aa7a5fbc7525d163f38bf43a0f6041edeb3c8_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:1632
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {5B7BCA67-0735-4987-96A2-E8B6EADC7AF9} S-1-5-21-3750544865-3773649541-1858556521-1000:XOCYHKRS\Admin:Interactive:[1]
            1⤵
              PID:1100

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              621KB

              MD5

              ed9d91fe584d5109d4067734ac452753

              SHA1

              c277e57866833509d94787fc6f4d634a2714825d

              SHA256

              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

              SHA512

              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              621KB

              MD5

              ed9d91fe584d5109d4067734ac452753

              SHA1

              c277e57866833509d94787fc6f4d634a2714825d

              SHA256

              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

              SHA512

              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              621KB

              MD5

              ed9d91fe584d5109d4067734ac452753

              SHA1

              c277e57866833509d94787fc6f4d634a2714825d

              SHA256

              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

              SHA512

              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

            • C:\Users\Admin\AppData\Roaming\avast\avast.exe

              Filesize

              621KB

              MD5

              ed9d91fe584d5109d4067734ac452753

              SHA1

              c277e57866833509d94787fc6f4d634a2714825d

              SHA256

              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

              SHA512

              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

            • C:\Users\Admin\AppData\Roaming\general.exe

              Filesize

              167KB

              MD5

              f7b54d0ab4c048a115f3d0b55c09ae29

              SHA1

              805c5a53e0f985b5e9c1b89f2cdf0e95d419114a

              SHA256

              4317a445e0f231494a0f328442153e1d7852cd56577fe22042dc030908a2200c

              SHA512

              1f72c74776ae9219a764ad16bc6fe62afdb97a2be45c26b116ad400a08e81fb13118c16ec8014635bdc31ff387bc7806e154b2f9c74b26878339a97a4659e700

            • C:\Users\Admin\AppData\Roaming\general.exe

              Filesize

              167KB

              MD5

              f7b54d0ab4c048a115f3d0b55c09ae29

              SHA1

              805c5a53e0f985b5e9c1b89f2cdf0e95d419114a

              SHA256

              4317a445e0f231494a0f328442153e1d7852cd56577fe22042dc030908a2200c

              SHA512

              1f72c74776ae9219a764ad16bc6fe62afdb97a2be45c26b116ad400a08e81fb13118c16ec8014635bdc31ff387bc7806e154b2f9c74b26878339a97a4659e700

            • \Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              621KB

              MD5

              ed9d91fe584d5109d4067734ac452753

              SHA1

              c277e57866833509d94787fc6f4d634a2714825d

              SHA256

              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

              SHA512

              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

            • \Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              621KB

              MD5

              ed9d91fe584d5109d4067734ac452753

              SHA1

              c277e57866833509d94787fc6f4d634a2714825d

              SHA256

              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

              SHA512

              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

            • \Users\Admin\AppData\Roaming\general.exe

              Filesize

              167KB

              MD5

              f7b54d0ab4c048a115f3d0b55c09ae29

              SHA1

              805c5a53e0f985b5e9c1b89f2cdf0e95d419114a

              SHA256

              4317a445e0f231494a0f328442153e1d7852cd56577fe22042dc030908a2200c

              SHA512

              1f72c74776ae9219a764ad16bc6fe62afdb97a2be45c26b116ad400a08e81fb13118c16ec8014635bdc31ff387bc7806e154b2f9c74b26878339a97a4659e700

            • memory/1772-73-0x0000000000400000-0x0000000000418000-memory.dmp

              Filesize

              96KB

            • memory/1772-74-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/1772-64-0x0000000000400000-0x0000000000418000-memory.dmp

              Filesize

              96KB

            • memory/1772-62-0x0000000000400000-0x0000000000418000-memory.dmp

              Filesize

              96KB

            • memory/1772-60-0x0000000000400000-0x0000000000418000-memory.dmp

              Filesize

              96KB

            • memory/1772-58-0x0000000000400000-0x0000000000418000-memory.dmp

              Filesize

              96KB

            • memory/1772-68-0x0000000000400000-0x0000000000418000-memory.dmp

              Filesize

              96KB

            • memory/1772-80-0x0000000001080000-0x00000000010C0000-memory.dmp

              Filesize

              256KB

            • memory/1772-71-0x0000000000400000-0x0000000000418000-memory.dmp

              Filesize

              96KB

            • memory/1772-66-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

              Filesize

              4KB

            • memory/1772-78-0x0000000001080000-0x00000000010C0000-memory.dmp

              Filesize

              256KB

            • memory/1772-79-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/2508-38-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/2508-37-0x00000000008A0000-0x00000000008D0000-memory.dmp

              Filesize

              192KB

            • memory/2508-55-0x0000000004C00000-0x0000000004C40000-memory.dmp

              Filesize

              256KB

            • memory/2508-52-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/2508-51-0x0000000004C00000-0x0000000004C40000-memory.dmp

              Filesize

              256KB

            • memory/2524-23-0x0000000000080000-0x00000000000D2000-memory.dmp

              Filesize

              328KB

            • memory/2524-6-0x0000000000080000-0x00000000000D2000-memory.dmp

              Filesize

              328KB

            • memory/2524-8-0x0000000000080000-0x00000000000D2000-memory.dmp

              Filesize

              328KB

            • memory/2524-10-0x0000000000080000-0x00000000000D2000-memory.dmp

              Filesize

              328KB

            • memory/2524-45-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/2524-12-0x0000000000080000-0x00000000000D2000-memory.dmp

              Filesize

              328KB

            • memory/2524-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

              Filesize

              4KB

            • memory/2524-17-0x0000000000080000-0x00000000000D2000-memory.dmp

              Filesize

              328KB

            • memory/2524-28-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/2524-19-0x0000000000080000-0x00000000000D2000-memory.dmp

              Filesize

              328KB

            • memory/2524-27-0x0000000000280000-0x0000000000288000-memory.dmp

              Filesize

              32KB

            • memory/2524-26-0x0000000000080000-0x00000000000D2000-memory.dmp

              Filesize

              328KB

            • memory/2640-5-0x0000000004DC0000-0x0000000004EFA000-memory.dmp

              Filesize

              1.2MB

            • memory/2640-1-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/2640-2-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/2640-3-0x0000000001E90000-0x0000000001ED0000-memory.dmp

              Filesize

              256KB

            • memory/2640-4-0x0000000001E90000-0x0000000001ED0000-memory.dmp

              Filesize

              256KB

            • memory/2640-48-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/2640-0-0x00000000002F0000-0x000000000041A000-memory.dmp

              Filesize

              1.2MB

            • memory/2700-47-0x0000000000C60000-0x0000000000CA0000-memory.dmp

              Filesize

              256KB

            • memory/2700-46-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/2700-75-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/2700-44-0x00000000010E0000-0x0000000001182000-memory.dmp

              Filesize

              648KB

            • memory/2700-53-0x0000000074770000-0x0000000074E5E000-memory.dmp

              Filesize

              6.9MB

            • memory/2700-54-0x0000000000C60000-0x0000000000CA0000-memory.dmp

              Filesize

              256KB

            • memory/2700-56-0x0000000000580000-0x00000000005AC000-memory.dmp

              Filesize

              176KB