Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 13:54

General

  • Target

    docgur20230925.exe

  • Size

    822KB

  • MD5

    7db30eacb2aafcd1c57d4cf6b314ca71

  • SHA1

    784c19294b0348258632cdacb23927063f0f7ad8

  • SHA256

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

  • SHA512

    985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

  • SSDEEP

    12288:91FckahW3INm7sW2ndLQJfVDb0xPkh7g9tO01ehCt6+5wVZaNY:VcDh/m7sPdLQ9VH0xPu7g9n1z6+iuY

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2952
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:1936
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:1544
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:580
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:1964
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2676
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2672
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2680
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            1⤵
            • Creates scheduled task(s)
            PID:2720
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {D3AC3777-6B6F-40B0-AAFF-80290FD70D16} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1948
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2660
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook profiles
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:2524
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:1684
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:1392
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:2696
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:1376
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1712
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1812
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:3044
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:2132
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:948
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                            PID:2652

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        822KB

                        MD5

                        7db30eacb2aafcd1c57d4cf6b314ca71

                        SHA1

                        784c19294b0348258632cdacb23927063f0f7ad8

                        SHA256

                        dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                        SHA512

                        985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        822KB

                        MD5

                        7db30eacb2aafcd1c57d4cf6b314ca71

                        SHA1

                        784c19294b0348258632cdacb23927063f0f7ad8

                        SHA256

                        dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                        SHA512

                        985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        822KB

                        MD5

                        7db30eacb2aafcd1c57d4cf6b314ca71

                        SHA1

                        784c19294b0348258632cdacb23927063f0f7ad8

                        SHA256

                        dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                        SHA512

                        985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        822KB

                        MD5

                        7db30eacb2aafcd1c57d4cf6b314ca71

                        SHA1

                        784c19294b0348258632cdacb23927063f0f7ad8

                        SHA256

                        dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                        SHA512

                        985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        822KB

                        MD5

                        7db30eacb2aafcd1c57d4cf6b314ca71

                        SHA1

                        784c19294b0348258632cdacb23927063f0f7ad8

                        SHA256

                        dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                        SHA512

                        985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • memory/1712-85-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1712-88-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1712-104-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1812-94-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1812-102-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1812-103-0x0000000000DA0000-0x0000000000DE0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1936-65-0x0000000004BE0000-0x0000000004C20000-memory.dmp

                        Filesize

                        256KB

                      • memory/1936-54-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1936-49-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1936-46-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1936-51-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1936-47-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1936-45-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1936-48-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1936-59-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1936-64-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1936-61-0x0000000004BE0000-0x0000000004C20000-memory.dmp

                        Filesize

                        256KB

                      • memory/1936-60-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2440-0-0x0000000000CD0000-0x0000000000DA2000-memory.dmp

                        Filesize

                        840KB

                      • memory/2440-5-0x0000000004E90000-0x0000000004F70000-memory.dmp

                        Filesize

                        896KB

                      • memory/2440-4-0x00000000048A0000-0x00000000048E0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2440-3-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2440-2-0x00000000048A0000-0x00000000048E0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2440-30-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2440-1-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2524-82-0x0000000004A60000-0x0000000004AA0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2524-81-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2524-80-0x0000000004A60000-0x0000000004AA0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2524-79-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2524-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2524-83-0x0000000004A60000-0x0000000004AA0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2524-87-0x0000000004A60000-0x0000000004AA0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2612-35-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2612-31-0x0000000000CE0000-0x0000000000D20000-memory.dmp

                        Filesize

                        256KB

                      • memory/2612-28-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2612-36-0x0000000000CE0000-0x0000000000D20000-memory.dmp

                        Filesize

                        256KB

                      • memory/2612-55-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2612-27-0x0000000001280000-0x0000000001322000-memory.dmp

                        Filesize

                        648KB

                      • memory/2612-43-0x0000000000470000-0x000000000049C000-memory.dmp

                        Filesize

                        176KB

                      • memory/2660-40-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2660-62-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2660-63-0x0000000000700000-0x0000000000740000-memory.dmp

                        Filesize

                        256KB

                      • memory/2660-41-0x0000000001130000-0x0000000001202000-memory.dmp

                        Filesize

                        840KB

                      • memory/2660-78-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2660-42-0x0000000000700000-0x0000000000740000-memory.dmp

                        Filesize

                        256KB

                      • memory/2952-19-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2952-11-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2952-37-0x0000000002460000-0x00000000024A0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2952-10-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2952-8-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2952-86-0x0000000002460000-0x00000000024A0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2952-20-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2952-6-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2952-89-0x0000000002460000-0x00000000024A0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2952-16-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2952-34-0x0000000074A40000-0x000000007512E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2952-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2952-14-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2952-29-0x0000000002460000-0x00000000024A0000-memory.dmp

                        Filesize

                        256KB