Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 13:57

General

  • Target

    docdad20230925.exe

  • Size

    812KB

  • MD5

    a2144ec73f793ed49255c96839a7a1f6

  • SHA1

    0f0e44b93259265f2fb77683a0a2bd808e79224f

  • SHA256

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

  • SHA512

    a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

  • SSDEEP

    12288:x1F4CB/szLMx0FAurlhhkXV6U+N5r9I+fU65Nu5rxbGAuH81WZwNY:p4dzLNFhhI2RIx2NuT7uHYY

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docdad20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docdad20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\docdad20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docdad20230925.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2380
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:664
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:384
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:568
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:1688
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2684
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docdad20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2528
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2540
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2616
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {D5BAE48E-B83E-44A8-8CEF-BE3C64F82FD5} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2872
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2892
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook profiles
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:1636
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:1764
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:2156
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:2844
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:2372
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2952
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      • Accesses Microsoft Outlook profiles
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • outlook_office_path
                      • outlook_win_path
                      PID:1352
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                        PID:2056
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:2288
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:1356
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                          3⤵
                            PID:1060

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        812KB

                        MD5

                        a2144ec73f793ed49255c96839a7a1f6

                        SHA1

                        0f0e44b93259265f2fb77683a0a2bd808e79224f

                        SHA256

                        ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                        SHA512

                        a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        812KB

                        MD5

                        a2144ec73f793ed49255c96839a7a1f6

                        SHA1

                        0f0e44b93259265f2fb77683a0a2bd808e79224f

                        SHA256

                        ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                        SHA512

                        a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        812KB

                        MD5

                        a2144ec73f793ed49255c96839a7a1f6

                        SHA1

                        0f0e44b93259265f2fb77683a0a2bd808e79224f

                        SHA256

                        ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                        SHA512

                        a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        812KB

                        MD5

                        a2144ec73f793ed49255c96839a7a1f6

                        SHA1

                        0f0e44b93259265f2fb77683a0a2bd808e79224f

                        SHA256

                        ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                        SHA512

                        a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        812KB

                        MD5

                        a2144ec73f793ed49255c96839a7a1f6

                        SHA1

                        0f0e44b93259265f2fb77683a0a2bd808e79224f

                        SHA256

                        ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                        SHA512

                        a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • memory/664-64-0x00000000047C0000-0x0000000004800000-memory.dmp

                        Filesize

                        256KB

                      • memory/664-58-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/664-45-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/664-46-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/664-47-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/664-48-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/664-51-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/664-63-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/664-49-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/664-61-0x00000000047C0000-0x0000000004800000-memory.dmp

                        Filesize

                        256KB

                      • memory/664-54-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/664-57-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1352-102-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1352-100-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1352-91-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1352-101-0x0000000004C20000-0x0000000004C60000-memory.dmp

                        Filesize

                        256KB

                      • memory/1636-79-0x0000000004AD0000-0x0000000004B10000-memory.dmp

                        Filesize

                        256KB

                      • memory/1636-85-0x0000000004AD0000-0x0000000004B10000-memory.dmp

                        Filesize

                        256KB

                      • memory/1636-82-0x0000000004AD0000-0x0000000004B10000-memory.dmp

                        Filesize

                        256KB

                      • memory/1636-81-0x0000000004AD0000-0x0000000004B10000-memory.dmp

                        Filesize

                        256KB

                      • memory/1636-80-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1636-69-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1636-77-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2380-19-0x0000000004460000-0x00000000044A0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2380-62-0x0000000004460000-0x00000000044A0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2380-6-0x0000000000400000-0x0000000000424000-memory.dmp

                        Filesize

                        144KB

                      • memory/2380-7-0x0000000000400000-0x0000000000424000-memory.dmp

                        Filesize

                        144KB

                      • memory/2380-40-0x0000000004460000-0x00000000044A0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2380-8-0x0000000000400000-0x0000000000424000-memory.dmp

                        Filesize

                        144KB

                      • memory/2380-9-0x0000000000400000-0x0000000000424000-memory.dmp

                        Filesize

                        144KB

                      • memory/2380-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2380-12-0x0000000000400000-0x0000000000424000-memory.dmp

                        Filesize

                        144KB

                      • memory/2380-15-0x0000000000400000-0x0000000000424000-memory.dmp

                        Filesize

                        144KB

                      • memory/2380-17-0x0000000000400000-0x0000000000424000-memory.dmp

                        Filesize

                        144KB

                      • memory/2380-32-0x0000000004460000-0x00000000044A0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2380-31-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2380-18-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2460-1-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2460-5-0x0000000004780000-0x0000000004860000-memory.dmp

                        Filesize

                        896KB

                      • memory/2460-30-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2460-0-0x0000000000EA0000-0x0000000000F70000-memory.dmp

                        Filesize

                        832KB

                      • memory/2460-2-0x00000000048C0000-0x0000000004900000-memory.dmp

                        Filesize

                        256KB

                      • memory/2460-3-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2460-4-0x00000000048C0000-0x0000000004900000-memory.dmp

                        Filesize

                        256KB

                      • memory/2636-26-0x0000000000010000-0x00000000000B2000-memory.dmp

                        Filesize

                        648KB

                      • memory/2636-43-0x0000000000460000-0x000000000048C000-memory.dmp

                        Filesize

                        176KB

                      • memory/2636-33-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2636-27-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2636-34-0x00000000049D0000-0x0000000004A10000-memory.dmp

                        Filesize

                        256KB

                      • memory/2636-55-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2892-78-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2892-42-0x00000000012D0000-0x0000000001310000-memory.dmp

                        Filesize

                        256KB

                      • memory/2892-41-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2892-39-0x00000000012D0000-0x0000000001310000-memory.dmp

                        Filesize

                        256KB

                      • memory/2892-38-0x0000000001390000-0x0000000001460000-memory.dmp

                        Filesize

                        832KB

                      • memory/2892-37-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2952-86-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2952-84-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2952-97-0x0000000074600000-0x0000000074CEE000-memory.dmp

                        Filesize

                        6.9MB