Analysis

  • max time kernel
    38s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2023 01:01

General

  • Target

    1bd78136fa8b9e9e63fde92829a9743d.exe

  • Size

    515KB

  • MD5

    1bd78136fa8b9e9e63fde92829a9743d

  • SHA1

    c9a07ff3362a68baa159521c6946026e4cc0f17b

  • SHA256

    995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

  • SHA512

    47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

  • SSDEEP

    6144:tZQ1L8X3KA0CJIJr/yl8ntd9wxJA4jLXIwejp9R37+RRmpr2MUX9xRjVJiJxeyBc:fQ1BCJIBd6xXIbjp9RSzsr2FgO

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bd78136fa8b9e9e63fde92829a9743d.exe
    "C:\Users\Admin\AppData\Local\Temp\1bd78136fa8b9e9e63fde92829a9743d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\1bd78136fa8b9e9e63fde92829a9743d.exe
      "C:\Users\Admin\AppData\Local\Temp\1bd78136fa8b9e9e63fde92829a9743d.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3500
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:1388
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\1bd78136fa8b9e9e63fde92829a9743d.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:4936
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2348
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:3972
      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        1⤵
        • Executes dropped EXE
        PID:2388

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

        Filesize

        293KB

        MD5

        5ef45c4f252d3376cbf456944c9eafd2

        SHA1

        6f28b82e83427a45f98e95c31a751c2678b00724

        SHA256

        b87ffdadbdf241d5320c58e01b925f9a65960e218a112e7d335dd3b3f1112fc2

        SHA512

        f8f91086b8e3bd2ce6117d7bdb93cac4771008b5ca0da2d71c063acfdf1374b1938bf6c123c99296bcafc6dcb395aac340a017e8cda23d43754496cadb6e2e6d

      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

        Filesize

        14KB

        MD5

        b02430dc3428e2e01fe8e23d6cd8883f

        SHA1

        9f502791dbda0404741757b5a428dd35ad1958fd

        SHA256

        4aa12db670d1d8163c83a83050a82ba8bac081dbbfa046ec0c57eddb3ce55b79

        SHA512

        731f920f718db5b48f897b9ad3e3853069bbe56c4f4e07ffe2957aa0d5a40dadb8a0111bfc2bd668e8ce410b38dc555b776a5e36225a6097e41a24ceb2ddb42c

      • memory/2776-6-0x0000000005CC0000-0x0000000005D04000-memory.dmp

        Filesize

        272KB

      • memory/2776-3-0x00000000059C0000-0x00000000059D0000-memory.dmp

        Filesize

        64KB

      • memory/2776-4-0x0000000075390000-0x0000000075B40000-memory.dmp

        Filesize

        7.7MB

      • memory/2776-5-0x00000000059C0000-0x00000000059D0000-memory.dmp

        Filesize

        64KB

      • memory/2776-0-0x0000000000FB0000-0x0000000001036000-memory.dmp

        Filesize

        536KB

      • memory/2776-11-0x0000000075390000-0x0000000075B40000-memory.dmp

        Filesize

        7.7MB

      • memory/2776-2-0x0000000005F80000-0x0000000006524000-memory.dmp

        Filesize

        5.6MB

      • memory/2776-1-0x0000000075390000-0x0000000075B40000-memory.dmp

        Filesize

        7.7MB

      • memory/3500-7-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/3500-9-0x0000000075390000-0x0000000075B40000-memory.dmp

        Filesize

        7.7MB

      • memory/3500-10-0x0000000004E60000-0x0000000004EFC000-memory.dmp

        Filesize

        624KB

      • memory/3500-14-0x00000000027C0000-0x00000000027D0000-memory.dmp

        Filesize

        64KB