Analysis

  • max time kernel
    87s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2023 13:54

General

  • Target

    docgur20230925.exe

  • Size

    822KB

  • MD5

    7db30eacb2aafcd1c57d4cf6b314ca71

  • SHA1

    784c19294b0348258632cdacb23927063f0f7ad8

  • SHA256

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

  • SHA512

    985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

  • SSDEEP

    12288:91FckahW3INm7sW2ndLQJfVDb0xPkh7g9tO01ehCt6+5wVZaNY:VcDh/m7sPdLQ9VH0xPu7g9n1z6+iuY

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4848
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:4904
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:4724
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1144
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:2488
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:2836
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:1368
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:4092
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4340
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:4660
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4680
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              2⤵
              • Executes dropped EXE
              PID:1500
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
                PID:652
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:2864
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                  2⤵
                    PID:3272

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

                  Filesize

                  520B

                  MD5

                  03febbff58da1d3318c31657d89c8542

                  SHA1

                  c9e017bd9d0a4fe533795b227c855935d86c2092

                  SHA256

                  5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                  SHA512

                  3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  822KB

                  MD5

                  7db30eacb2aafcd1c57d4cf6b314ca71

                  SHA1

                  784c19294b0348258632cdacb23927063f0f7ad8

                  SHA256

                  dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                  SHA512

                  985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  822KB

                  MD5

                  7db30eacb2aafcd1c57d4cf6b314ca71

                  SHA1

                  784c19294b0348258632cdacb23927063f0f7ad8

                  SHA256

                  dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                  SHA512

                  985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  822KB

                  MD5

                  7db30eacb2aafcd1c57d4cf6b314ca71

                  SHA1

                  784c19294b0348258632cdacb23927063f0f7ad8

                  SHA256

                  dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                  SHA512

                  985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                • memory/2292-5-0x00000000055C0000-0x00000000055D0000-memory.dmp

                  Filesize

                  64KB

                • memory/2292-25-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2292-1-0x00000000009D0000-0x0000000000AA2000-memory.dmp

                  Filesize

                  840KB

                • memory/2292-6-0x0000000005740000-0x0000000005820000-memory.dmp

                  Filesize

                  896KB

                • memory/2292-2-0x0000000005B80000-0x0000000006124000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2292-4-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2292-0-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2292-3-0x00000000055C0000-0x00000000055D0000-memory.dmp

                  Filesize

                  64KB

                • memory/4040-34-0x0000000005EF0000-0x0000000005F1C000-memory.dmp

                  Filesize

                  176KB

                • memory/4040-22-0x0000000000BF0000-0x0000000000C92000-memory.dmp

                  Filesize

                  648KB

                • memory/4040-23-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4040-30-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4040-41-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4680-45-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4680-33-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4848-29-0x0000000005600000-0x0000000005610000-memory.dmp

                  Filesize

                  64KB

                • memory/4848-28-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4848-11-0x0000000005600000-0x0000000005610000-memory.dmp

                  Filesize

                  64KB

                • memory/4848-9-0x00000000052A0000-0x000000000533C000-memory.dmp

                  Filesize

                  624KB

                • memory/4848-8-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4848-47-0x0000000006470000-0x00000000064C0000-memory.dmp

                  Filesize

                  320KB

                • memory/4848-48-0x0000000006690000-0x0000000006852000-memory.dmp

                  Filesize

                  1.8MB

                • memory/4848-7-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/4904-35-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/4904-40-0x0000000005EA0000-0x0000000005F32000-memory.dmp

                  Filesize

                  584KB

                • memory/4904-39-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4904-44-0x0000000006970000-0x000000000697A000-memory.dmp

                  Filesize

                  40KB

                • memory/4904-46-0x0000000074C10000-0x00000000753C0000-memory.dmp

                  Filesize

                  7.7MB