Analysis

  • max time kernel
    142s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 13:54

General

  • Target

    docgur20230925.exe

  • Size

    822KB

  • MD5

    7db30eacb2aafcd1c57d4cf6b314ca71

  • SHA1

    784c19294b0348258632cdacb23927063f0f7ad8

  • SHA256

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

  • SHA512

    985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

  • SSDEEP

    12288:91FckahW3INm7sW2ndLQJfVDb0xPkh7g9tO01ehCt6+5wVZaNY:VcDh/m7sPdLQ9VH0xPu7g9n1z6+iuY

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1372
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:1072
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:1104
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:2692
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1764
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2564
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2736
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2608
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2496
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            1⤵
            • Creates scheduled task(s)
            PID:836
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {3DA2011D-8303-4E8C-A726-9BEBCB54E8AB} S-1-5-21-607259312-1573743425-2763420908-1000:NGTQGRML\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1748
            • C:\Users\Admin\AppData\Roaming\avast\avast.exe
              C:\Users\Admin\AppData\Roaming\avast\avast.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1964
              • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                3⤵
                • Executes dropped EXE
                PID:1336
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
                3⤵
                  PID:1540
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                  3⤵
                    PID:924
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:2748
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\avast\avast.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                    3⤵
                      PID:776
                  • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                    C:\Users\Admin\AppData\Roaming\avast\avast.exe
                    2⤵
                    • Executes dropped EXE
                    PID:2240

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • memory/1072-36-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1072-38-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1072-42-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1072-39-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1072-40-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1072-37-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1336-70-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1336-71-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

                  Filesize

                  256KB

                • memory/1336-72-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1336-68-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1336-73-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

                  Filesize

                  256KB

                • memory/1336-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1336-66-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1372-17-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/1372-15-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/1372-77-0x0000000000E60000-0x0000000000EA0000-memory.dmp

                  Filesize

                  256KB

                • memory/1372-6-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/1372-31-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1372-7-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/1372-8-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/1372-9-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/1372-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1372-18-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1372-12-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/1964-52-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                  Filesize

                  256KB

                • memory/1964-53-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1964-69-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1964-54-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                  Filesize

                  256KB

                • memory/1964-50-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1964-51-0x0000000000AE0000-0x0000000000B82000-memory.dmp

                  Filesize

                  648KB

                • memory/2172-0-0x0000000000F90000-0x0000000001062000-memory.dmp

                  Filesize

                  840KB

                • memory/2172-4-0x0000000000ED0000-0x0000000000F10000-memory.dmp

                  Filesize

                  256KB

                • memory/2172-1-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2172-27-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2172-2-0x0000000000ED0000-0x0000000000F10000-memory.dmp

                  Filesize

                  256KB

                • memory/2172-3-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2172-5-0x0000000004470000-0x0000000004550000-memory.dmp

                  Filesize

                  896KB

                • memory/2240-75-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2240-76-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2604-33-0x0000000004340000-0x0000000004380000-memory.dmp

                  Filesize

                  256KB

                • memory/2604-32-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2604-28-0x0000000004340000-0x0000000004380000-memory.dmp

                  Filesize

                  256KB

                • memory/2604-26-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2604-25-0x0000000000A90000-0x0000000000B32000-memory.dmp

                  Filesize

                  648KB

                • memory/2604-45-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2604-34-0x0000000000320000-0x000000000034C000-memory.dmp

                  Filesize

                  176KB