Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 14:27

General

  • Target

    docgur20230925.exe

  • Size

    822KB

  • MD5

    7db30eacb2aafcd1c57d4cf6b314ca71

  • SHA1

    784c19294b0348258632cdacb23927063f0f7ad8

  • SHA256

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

  • SHA512

    985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

  • SSDEEP

    12288:91FckahW3INm7sW2ndLQJfVDb0xPkh7g9tO01ehCt6+5wVZaNY:VcDh/m7sPdLQ9VH0xPu7g9n1z6+iuY

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2660
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:2788
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:4752
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1084
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:4564
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:3820
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:4716
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docgur20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:960
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2084
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2408
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4868
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              2⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • outlook_office_path
              • outlook_win_path
              PID:2212
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:640
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1652
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:1820
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:1336
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                1⤵
                • Executes dropped EXE
                PID:880

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

                Filesize

                520B

                MD5

                03febbff58da1d3318c31657d89c8542

                SHA1

                c9e017bd9d0a4fe533795b227c855935d86c2092

                SHA256

                5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                SHA512

                3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                822KB

                MD5

                7db30eacb2aafcd1c57d4cf6b314ca71

                SHA1

                784c19294b0348258632cdacb23927063f0f7ad8

                SHA256

                dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                SHA512

                985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                822KB

                MD5

                7db30eacb2aafcd1c57d4cf6b314ca71

                SHA1

                784c19294b0348258632cdacb23927063f0f7ad8

                SHA256

                dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                SHA512

                985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                822KB

                MD5

                7db30eacb2aafcd1c57d4cf6b314ca71

                SHA1

                784c19294b0348258632cdacb23927063f0f7ad8

                SHA256

                dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                SHA512

                985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                375KB

                MD5

                4620614aa35c1899963510562a2ce7a5

                SHA1

                f0cc3b1898bd6f091b9e2de4edc1f11e93fb893d

                SHA256

                549724e2d8f178f0ccbd604cab88fc1a26d98a0fa602178e056de4d8eb8f3558

                SHA512

                3a250ece607ed69247956a90a261e2ebf43e5a077d370c2093033ac6eba4ec163d367ec101e49049cf96abda8906bf58fa6811c55fe81309305458a500a937d0

              • memory/1204-4-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/1204-0-0x0000000000300000-0x00000000003D2000-memory.dmp

                Filesize

                840KB

              • memory/1204-6-0x0000000005050000-0x0000000005130000-memory.dmp

                Filesize

                896KB

              • memory/1204-5-0x0000000004E40000-0x0000000004E50000-memory.dmp

                Filesize

                64KB

              • memory/1204-3-0x0000000004E40000-0x0000000004E50000-memory.dmp

                Filesize

                64KB

              • memory/1204-26-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/1204-2-0x0000000005400000-0x00000000059A4000-memory.dmp

                Filesize

                5.6MB

              • memory/1204-1-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/2212-54-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/2212-56-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/2660-12-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

                Filesize

                64KB

              • memory/2660-11-0x0000000004BB0000-0x0000000004C4C000-memory.dmp

                Filesize

                624KB

              • memory/2660-33-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

                Filesize

                64KB

              • memory/2660-9-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/2660-31-0x0000000005F10000-0x00000000060D2000-memory.dmp

                Filesize

                1.8MB

              • memory/2660-30-0x0000000005CF0000-0x0000000005D40000-memory.dmp

                Filesize

                320KB

              • memory/2660-8-0x0000000000350000-0x0000000000376000-memory.dmp

                Filesize

                152KB

              • memory/2660-47-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

                Filesize

                64KB

              • memory/2660-51-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

                Filesize

                64KB

              • memory/2660-40-0x00000000063D0000-0x00000000063DA000-memory.dmp

                Filesize

                40KB

              • memory/2660-29-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/2660-32-0x00000000060E0000-0x0000000006172000-memory.dmp

                Filesize

                584KB

              • memory/2788-41-0x0000000000400000-0x0000000000418000-memory.dmp

                Filesize

                96KB

              • memory/2788-50-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/2788-45-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/2932-24-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/2932-46-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/2932-39-0x0000000005BD0000-0x0000000005BFC000-memory.dmp

                Filesize

                176KB

              • memory/2932-23-0x0000000000CE0000-0x0000000000D82000-memory.dmp

                Filesize

                648KB

              • memory/2932-34-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/4868-38-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/4868-55-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB

              • memory/4868-37-0x0000000074AB0000-0x0000000075260000-memory.dmp

                Filesize

                7.7MB