Analysis

  • max time kernel
    166s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 14:27

General

  • Target

    docgen20230925.exe

  • Size

    1.1MB

  • MD5

    72f02b6a2b8fd2a73ae8715fcc2323ca

  • SHA1

    d840ba097b8a157a86b823e4132818a122125381

  • SHA256

    b0fbd35f04ce341b8e14ad03684aa7a5fbc7525d163f38bf43a0f6041edeb3c8

  • SHA512

    c6b6c54e525503f89395fd76be6f54bf2c898c151a32252ac1e4d04cd39f383992726c43e615cfa149777513bc3fc18b8bd5ce4f73f86f179ee70ef9f4e2b847

  • SSDEEP

    24576:CMIwO43ryC3ASF+7Azwr2skstJ6Y2Qc6ZsifO41JdlEQgeGsWML2l:Cu3Ax71rFnJl2Qct8zdltYsW3l

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docgen20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docgen20230925.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\docgen20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docgen20230925.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:5008
      • C:\Users\Admin\AppData\Roaming\general.exe
        "C:\Users\Admin\AppData\Roaming\general.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1540
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3204
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:3876
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:1396
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:896
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:3724
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:964
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:3396
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docgen20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:456
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
                PID:4324
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:3476

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\docgen20230925.exe.log

              Filesize

              226B

              MD5

              916851e072fbabc4796d8916c5131092

              SHA1

              d48a602229a690c512d5fdaf4c8d77547a88e7a2

              SHA256

              7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

              SHA512

              07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              621KB

              MD5

              ed9d91fe584d5109d4067734ac452753

              SHA1

              c277e57866833509d94787fc6f4d634a2714825d

              SHA256

              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

              SHA512

              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              621KB

              MD5

              ed9d91fe584d5109d4067734ac452753

              SHA1

              c277e57866833509d94787fc6f4d634a2714825d

              SHA256

              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

              SHA512

              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              621KB

              MD5

              ed9d91fe584d5109d4067734ac452753

              SHA1

              c277e57866833509d94787fc6f4d634a2714825d

              SHA256

              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

              SHA512

              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              621KB

              MD5

              ed9d91fe584d5109d4067734ac452753

              SHA1

              c277e57866833509d94787fc6f4d634a2714825d

              SHA256

              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

              SHA512

              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

            • C:\Users\Admin\AppData\Roaming\general.exe

              Filesize

              167KB

              MD5

              f7b54d0ab4c048a115f3d0b55c09ae29

              SHA1

              805c5a53e0f985b5e9c1b89f2cdf0e95d419114a

              SHA256

              4317a445e0f231494a0f328442153e1d7852cd56577fe22042dc030908a2200c

              SHA512

              1f72c74776ae9219a764ad16bc6fe62afdb97a2be45c26b116ad400a08e81fb13118c16ec8014635bdc31ff387bc7806e154b2f9c74b26878339a97a4659e700

            • C:\Users\Admin\AppData\Roaming\general.exe

              Filesize

              167KB

              MD5

              f7b54d0ab4c048a115f3d0b55c09ae29

              SHA1

              805c5a53e0f985b5e9c1b89f2cdf0e95d419114a

              SHA256

              4317a445e0f231494a0f328442153e1d7852cd56577fe22042dc030908a2200c

              SHA512

              1f72c74776ae9219a764ad16bc6fe62afdb97a2be45c26b116ad400a08e81fb13118c16ec8014635bdc31ff387bc7806e154b2f9c74b26878339a97a4659e700

            • C:\Users\Admin\AppData\Roaming\general.exe

              Filesize

              167KB

              MD5

              f7b54d0ab4c048a115f3d0b55c09ae29

              SHA1

              805c5a53e0f985b5e9c1b89f2cdf0e95d419114a

              SHA256

              4317a445e0f231494a0f328442153e1d7852cd56577fe22042dc030908a2200c

              SHA512

              1f72c74776ae9219a764ad16bc6fe62afdb97a2be45c26b116ad400a08e81fb13118c16ec8014635bdc31ff387bc7806e154b2f9c74b26878339a97a4659e700

            • memory/1540-44-0x0000000004C60000-0x0000000004CC6000-memory.dmp

              Filesize

              408KB

            • memory/1540-46-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB

            • memory/1540-47-0x00000000025E0000-0x00000000025F0000-memory.dmp

              Filesize

              64KB

            • memory/1540-36-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB

            • memory/1540-34-0x00000000002B0000-0x00000000002E0000-memory.dmp

              Filesize

              192KB

            • memory/1540-43-0x00000000025E0000-0x00000000025F0000-memory.dmp

              Filesize

              64KB

            • memory/1608-2-0x0000000000770000-0x000000000089A000-memory.dmp

              Filesize

              1.2MB

            • memory/1608-3-0x00000000058A0000-0x0000000005E44000-memory.dmp

              Filesize

              5.6MB

            • memory/1608-4-0x00000000052E0000-0x00000000052F0000-memory.dmp

              Filesize

              64KB

            • memory/1608-1-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB

            • memory/1608-0-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB

            • memory/1608-5-0x00000000052E0000-0x00000000052F0000-memory.dmp

              Filesize

              64KB

            • memory/1608-6-0x0000000000FA0000-0x00000000010DA000-memory.dmp

              Filesize

              1.2MB

            • memory/1608-40-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB

            • memory/3204-35-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB

            • memory/3204-48-0x00000000054F0000-0x000000000551C000-memory.dmp

              Filesize

              176KB

            • memory/3204-33-0x00000000001F0000-0x0000000000292000-memory.dmp

              Filesize

              648KB

            • memory/3204-56-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB

            • memory/3204-45-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB

            • memory/3876-49-0x0000000000400000-0x0000000000418000-memory.dmp

              Filesize

              96KB

            • memory/3876-51-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB

            • memory/3876-52-0x0000000005800000-0x0000000005892000-memory.dmp

              Filesize

              584KB

            • memory/3876-57-0x0000000005D40000-0x0000000005D4A000-memory.dmp

              Filesize

              40KB

            • memory/5008-9-0x0000000003400000-0x0000000003408000-memory.dmp

              Filesize

              32KB

            • memory/5008-8-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB

            • memory/5008-38-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB

            • memory/5008-7-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/5008-12-0x0000000074840000-0x0000000074FF0000-memory.dmp

              Filesize

              7.7MB