Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 13:57

General

  • Target

    docble20230925.exe

  • Size

    807KB

  • MD5

    01973f09014fee62754ea67861264da5

  • SHA1

    d8b34971917d38fe2b097604325e277a3c23ebb3

  • SHA256

    4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

  • SHA512

    90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

  • SSDEEP

    12288:d1F0ILW7uyIdVhDGoTkjg7vSMePpL71uFYD0kIy0MWaP7anc1Z:10IeIdDxe1PpLpsumD5aDGc1

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.royalcheckout.store/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    esubwDViXlQ2@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 9 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docble20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docble20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\docble20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docble20230925.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2368
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:2444
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:1512
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:528
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1368
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:268
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2628
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docble20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2036
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2808
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2640
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {C15E3D27-ED0D-4573-A65F-DCE3322C3516} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2488
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1884
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                PID:1324
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:2852
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                  3⤵
                    PID:2736
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                      PID:2604
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1216
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      • Accesses Microsoft Outlook profiles
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • outlook_office_path
                      • outlook_win_path
                      PID:904
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:2912
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:2380
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:952
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                            PID:1972
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        1⤵
                        • Creates scheduled task(s)
                        PID:2872

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        807KB

                        MD5

                        01973f09014fee62754ea67861264da5

                        SHA1

                        d8b34971917d38fe2b097604325e277a3c23ebb3

                        SHA256

                        4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                        SHA512

                        90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        807KB

                        MD5

                        01973f09014fee62754ea67861264da5

                        SHA1

                        d8b34971917d38fe2b097604325e277a3c23ebb3

                        SHA256

                        4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                        SHA512

                        90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        807KB

                        MD5

                        01973f09014fee62754ea67861264da5

                        SHA1

                        d8b34971917d38fe2b097604325e277a3c23ebb3

                        SHA256

                        4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                        SHA512

                        90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        807KB

                        MD5

                        01973f09014fee62754ea67861264da5

                        SHA1

                        d8b34971917d38fe2b097604325e277a3c23ebb3

                        SHA256

                        4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                        SHA512

                        90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        807KB

                        MD5

                        01973f09014fee62754ea67861264da5

                        SHA1

                        d8b34971917d38fe2b097604325e277a3c23ebb3

                        SHA256

                        4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                        SHA512

                        90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • memory/904-100-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/904-102-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/904-103-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/904-104-0x0000000004A50000-0x0000000004A90000-memory.dmp

                        Filesize

                        256KB

                      • memory/904-106-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1216-80-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1216-83-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1216-86-0x0000000000D40000-0x0000000000D80000-memory.dmp

                        Filesize

                        256KB

                      • memory/1216-105-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1324-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1884-75-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1884-43-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1884-44-0x0000000000E50000-0x0000000000F1E000-memory.dmp

                        Filesize

                        824KB

                      • memory/1884-45-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2068-36-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2068-1-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2068-2-0x0000000004840000-0x0000000004880000-memory.dmp

                        Filesize

                        256KB

                      • memory/2068-3-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2068-4-0x0000000004840000-0x0000000004880000-memory.dmp

                        Filesize

                        256KB

                      • memory/2068-5-0x0000000004CA0000-0x0000000004D80000-memory.dmp

                        Filesize

                        896KB

                      • memory/2068-0-0x0000000000A90000-0x0000000000B5E000-memory.dmp

                        Filesize

                        824KB

                      • memory/2368-24-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2368-15-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2368-37-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2368-38-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2368-6-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2368-8-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2368-9-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2368-10-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2368-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2368-14-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2368-46-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2368-23-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2368-65-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2368-20-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2444-77-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2444-84-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2444-51-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2444-49-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2444-79-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2444-53-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2444-81-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2444-82-0x00000000006A0000-0x00000000006E0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2444-59-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2444-57-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2444-85-0x00000000006A0000-0x00000000006E0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2444-55-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2660-32-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2660-47-0x0000000000880000-0x00000000008AC000-memory.dmp

                        Filesize

                        176KB

                      • memory/2660-33-0x0000000000CB0000-0x0000000000CF0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2660-40-0x0000000000CB0000-0x0000000000CF0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2660-39-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2660-62-0x0000000074770000-0x0000000074E5E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2660-31-0x0000000001210000-0x00000000012B2000-memory.dmp

                        Filesize

                        648KB