Analysis

  • max time kernel
    89s
  • max time network
    87s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2023 13:54

General

  • Target

    docgur20230925.exe

  • Size

    822KB

  • MD5

    7db30eacb2aafcd1c57d4cf6b314ca71

  • SHA1

    784c19294b0348258632cdacb23927063f0f7ad8

  • SHA256

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

  • SHA512

    985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

  • SSDEEP

    12288:91FckahW3INm7sW2ndLQJfVDb0xPkh7g9tO01ehCt6+5wVZaNY:VcDh/m7sPdLQ9VH0xPu7g9n1z6+iuY

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1296
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:4896
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          4⤵
          • Creates scheduled task(s)
          PID:3936
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:3832
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:1316
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:4884
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:1328
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2516
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:3516
          • C:\Users\Admin\AppData\Roaming\avast\avast.exe
            C:\Users\Admin\AppData\Roaming\avast\avast.exe
            1⤵
            • Executes dropped EXE
            PID:4664

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

            Filesize

            520B

            MD5

            03febbff58da1d3318c31657d89c8542

            SHA1

            c9e017bd9d0a4fe533795b227c855935d86c2092

            SHA256

            5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

            SHA512

            3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • memory/884-25-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/884-37-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/884-23-0x0000000000240000-0x00000000002E2000-memory.dmp

            Filesize

            648KB

          • memory/884-31-0x0000000005530000-0x000000000555C000-memory.dmp

            Filesize

            176KB

          • memory/884-30-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/1032-0-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/1032-6-0x00000000053F0000-0x00000000054D0000-memory.dmp

            Filesize

            896KB

          • memory/1032-5-0x0000000005230000-0x0000000005240000-memory.dmp

            Filesize

            64KB

          • memory/1032-4-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/1032-3-0x0000000005230000-0x0000000005240000-memory.dmp

            Filesize

            64KB

          • memory/1032-24-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/1032-2-0x00000000057F0000-0x0000000005D94000-memory.dmp

            Filesize

            5.6MB

          • memory/1032-1-0x0000000000680000-0x0000000000752000-memory.dmp

            Filesize

            840KB

          • memory/1296-7-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/1296-29-0x0000000005A40000-0x0000000005A50000-memory.dmp

            Filesize

            64KB

          • memory/1296-28-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/1296-11-0x0000000005A40000-0x0000000005A50000-memory.dmp

            Filesize

            64KB

          • memory/1296-9-0x00000000057C0000-0x000000000585C000-memory.dmp

            Filesize

            624KB

          • memory/1296-8-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/4896-32-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/4896-36-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/4896-38-0x00000000054E0000-0x0000000005572000-memory.dmp

            Filesize

            584KB

          • memory/4896-41-0x0000000005970000-0x000000000597A000-memory.dmp

            Filesize

            40KB

          • memory/4896-42-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB