Analysis

  • max time kernel
    66s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2023 14:02

General

  • Target

    ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe

  • Size

    682KB

  • MD5

    31c0fb555469b0836b447b2e71c8fd74

  • SHA1

    85a52ac681c856927403114207455b1cc42d38a0

  • SHA256

    ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

  • SHA512

    7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

  • SSDEEP

    12288:361tZZr9L7kX0F1CEgkEXQwko3b2VvRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRs:361tZL3kY0EgnXQOL

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe
    "C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe
      "C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1960
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
      2⤵
        PID:1028
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:116
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:1392
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        2⤵
          PID:2136
      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        1⤵
        • Executes dropped EXE
        PID:1976

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

        Filesize

        512KB

        MD5

        03a69a2aa273a34e40104d015bdb59ee

        SHA1

        a7c11a04613334d46e3d8c6f0f4d32dc6aca4727

        SHA256

        1989b342610411bb79f7f6c5a53babe7f83ad6cb32c1853ccd5a5e993545c50b

        SHA512

        a29aa24a878d97cac5c55e6a19459baed2cdeb089bcf963a07520d195e420d02984a77cce7afeabcbff94bc4c0bda9e2d320c080cdd03cea70cec814a8c5039d

      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

        Filesize

        423KB

        MD5

        f6bf127ca84f0f8f2c73ec595202b91a

        SHA1

        6f71ff2508b5baf457f88136a3d41a3005d1ab8c

        SHA256

        a5b39917fe4070d4ab26a8bd7ed595284ba04e56e6943b9687dee1abbf287a50

        SHA512

        46b4de6fd9a309fe383a316aa4766365e9fec154199b15a0d86b7a71fd12c1f55affe7678471704b47a762aaf6585299206cfdaa2c0c297accaaeaf01cc60d6d

      • memory/540-11-0x0000000074E00000-0x00000000755B0000-memory.dmp

        Filesize

        7.7MB

      • memory/540-0-0x0000000000D70000-0x0000000000E20000-memory.dmp

        Filesize

        704KB

      • memory/540-4-0x0000000074E00000-0x00000000755B0000-memory.dmp

        Filesize

        7.7MB

      • memory/540-5-0x0000000005780000-0x0000000005790000-memory.dmp

        Filesize

        64KB

      • memory/540-6-0x0000000005A80000-0x0000000005AC4000-memory.dmp

        Filesize

        272KB

      • memory/540-1-0x0000000074E00000-0x00000000755B0000-memory.dmp

        Filesize

        7.7MB

      • memory/540-2-0x0000000005D40000-0x00000000062E4000-memory.dmp

        Filesize

        5.6MB

      • memory/540-3-0x0000000005780000-0x0000000005790000-memory.dmp

        Filesize

        64KB

      • memory/1960-14-0x0000000005620000-0x0000000005630000-memory.dmp

        Filesize

        64KB

      • memory/1960-9-0x0000000074E00000-0x00000000755B0000-memory.dmp

        Filesize

        7.7MB

      • memory/1960-15-0x00000000064B0000-0x0000000006500000-memory.dmp

        Filesize

        320KB

      • memory/1960-16-0x00000000066D0000-0x0000000006892000-memory.dmp

        Filesize

        1.8MB

      • memory/1960-17-0x00000000068A0000-0x0000000006932000-memory.dmp

        Filesize

        584KB

      • memory/1960-18-0x0000000074E00000-0x00000000755B0000-memory.dmp

        Filesize

        7.7MB

      • memory/1960-19-0x0000000005620000-0x0000000005630000-memory.dmp

        Filesize

        64KB

      • memory/1960-20-0x0000000006B60000-0x0000000006B6A000-memory.dmp

        Filesize

        40KB

      • memory/1960-21-0x0000000005620000-0x0000000005630000-memory.dmp

        Filesize

        64KB

      • memory/1960-22-0x0000000005620000-0x0000000005630000-memory.dmp

        Filesize

        64KB

      • memory/1960-10-0x0000000005300000-0x000000000539C000-memory.dmp

        Filesize

        624KB

      • memory/1960-7-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB