Analysis

  • max time kernel
    203s
  • max time network
    220s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 14:27

General

  • Target

    docgur20230925.exe

  • Size

    822KB

  • MD5

    7db30eacb2aafcd1c57d4cf6b314ca71

  • SHA1

    784c19294b0348258632cdacb23927063f0f7ad8

  • SHA256

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

  • SHA512

    985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

  • SSDEEP

    12288:91FckahW3INm7sW2ndLQJfVDb0xPkh7g9tO01ehCt6+5wVZaNY:VcDh/m7sPdLQ9VH0xPu7g9n1z6+iuY

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2712
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:2424
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:1672
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:760
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:2720
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2552
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2368
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2984
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2840
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {E212655C-8711-4645-89DA-ACD7268E5A31} S-1-5-21-3750544865-3773649541-1858556521-1000:XOCYHKRS\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1316
            • C:\Users\Admin\AppData\Roaming\avast\avast.exe
              C:\Users\Admin\AppData\Roaming\avast\avast.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1336
              • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                3⤵
                • Executes dropped EXE
                PID:1628
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
                3⤵
                  PID:2044
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                  3⤵
                    PID:788
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\avast\avast.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                    3⤵
                      PID:1992

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • memory/1336-66-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1336-67-0x0000000004820000-0x0000000004860000-memory.dmp

                  Filesize

                  256KB

                • memory/1336-64-0x0000000000370000-0x0000000000412000-memory.dmp

                  Filesize

                  648KB

                • memory/1336-63-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1336-85-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1628-73-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1628-77-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/1628-81-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/1628-84-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/1628-86-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1628-87-0x0000000004D30000-0x0000000004D70000-memory.dmp

                  Filesize

                  256KB

                • memory/2424-59-0x0000000004970000-0x00000000049B0000-memory.dmp

                  Filesize

                  256KB

                • memory/2424-55-0x0000000004970000-0x00000000049B0000-memory.dmp

                  Filesize

                  256KB

                • memory/2424-58-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2424-54-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2424-52-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2424-50-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2424-47-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2424-45-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2424-37-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2424-39-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2424-41-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2424-43-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2672-26-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2672-35-0x0000000000570000-0x000000000059C000-memory.dmp

                  Filesize

                  176KB

                • memory/2672-34-0x0000000004A50000-0x0000000004A90000-memory.dmp

                  Filesize

                  256KB

                • memory/2672-27-0x0000000000CA0000-0x0000000000D42000-memory.dmp

                  Filesize

                  648KB

                • memory/2672-33-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2672-53-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2712-18-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2712-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2712-24-0x0000000004C10000-0x0000000004C50000-memory.dmp

                  Filesize

                  256KB

                • memory/2712-31-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2712-6-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-60-0x0000000004C10000-0x0000000004C50000-memory.dmp

                  Filesize

                  256KB

                • memory/2712-32-0x0000000004C10000-0x0000000004C50000-memory.dmp

                  Filesize

                  256KB

                • memory/2712-17-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-15-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-12-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-65-0x0000000004C10000-0x0000000004C50000-memory.dmp

                  Filesize

                  256KB

                • memory/2712-7-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-9-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-8-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/3056-28-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3056-0-0x0000000001190000-0x0000000001262000-memory.dmp

                  Filesize

                  840KB

                • memory/3056-5-0x0000000004DE0000-0x0000000004EC0000-memory.dmp

                  Filesize

                  896KB

                • memory/3056-4-0x0000000000CA0000-0x0000000000CE0000-memory.dmp

                  Filesize

                  256KB

                • memory/3056-3-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3056-2-0x0000000000CA0000-0x0000000000CE0000-memory.dmp

                  Filesize

                  256KB

                • memory/3056-1-0x0000000074B90000-0x000000007527E000-memory.dmp

                  Filesize

                  6.9MB