Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2023 14:02

General

  • Target

    77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb.exe

  • Size

    821KB

  • MD5

    4eac3586289f9081f51432e739f3b240

  • SHA1

    066a458315c10ba6aa827958ec79627007daccf6

  • SHA256

    77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb

  • SHA512

    bf3fff5ab21cd54a0774ba0b1a7d1a5f42b1f542888ac74d3f79d23df6fe535ea88ca4a6d74d3fc94caf01a371f679551436ecad233521f5fbedde42551b7ca8

  • SSDEEP

    24576:1X5KAkazacwCw8RdFK0W3fDkqgy9nEsY:1X5KEacxdRLI3rkqpNQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb.exe
    "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb.exe
      "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2208
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:3960
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:4136
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3664
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:724
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:2152
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:4688
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4024
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:3668
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            2⤵
              PID:2784
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4184
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              2⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:4228
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:4676
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4812
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:4712
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:3880
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4412
                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                  "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                  2⤵
                  • Executes dropped EXE
                  • Accesses Microsoft Outlook profiles
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • outlook_office_path
                  • outlook_win_path
                  PID:2500
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                  2⤵
                    PID:4100
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    2⤵
                      PID:4976
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                        • Creates scheduled task(s)
                        PID:2236
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      2⤵
                        PID:3612

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

                      Filesize

                      520B

                      MD5

                      03febbff58da1d3318c31657d89c8542

                      SHA1

                      c9e017bd9d0a4fe533795b227c855935d86c2092

                      SHA256

                      5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                      SHA512

                      3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                      Filesize

                      621KB

                      MD5

                      ed9d91fe584d5109d4067734ac452753

                      SHA1

                      c277e57866833509d94787fc6f4d634a2714825d

                      SHA256

                      3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                      SHA512

                      a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                      Filesize

                      621KB

                      MD5

                      ed9d91fe584d5109d4067734ac452753

                      SHA1

                      c277e57866833509d94787fc6f4d634a2714825d

                      SHA256

                      3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                      SHA512

                      a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                      Filesize

                      621KB

                      MD5

                      ed9d91fe584d5109d4067734ac452753

                      SHA1

                      c277e57866833509d94787fc6f4d634a2714825d

                      SHA256

                      3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                      SHA512

                      a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                      Filesize

                      621KB

                      MD5

                      ed9d91fe584d5109d4067734ac452753

                      SHA1

                      c277e57866833509d94787fc6f4d634a2714825d

                      SHA256

                      3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                      SHA512

                      a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                      Filesize

                      821KB

                      MD5

                      4eac3586289f9081f51432e739f3b240

                      SHA1

                      066a458315c10ba6aa827958ec79627007daccf6

                      SHA256

                      77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb

                      SHA512

                      bf3fff5ab21cd54a0774ba0b1a7d1a5f42b1f542888ac74d3f79d23df6fe535ea88ca4a6d74d3fc94caf01a371f679551436ecad233521f5fbedde42551b7ca8

                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                      Filesize

                      821KB

                      MD5

                      4eac3586289f9081f51432e739f3b240

                      SHA1

                      066a458315c10ba6aa827958ec79627007daccf6

                      SHA256

                      77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb

                      SHA512

                      bf3fff5ab21cd54a0774ba0b1a7d1a5f42b1f542888ac74d3f79d23df6fe535ea88ca4a6d74d3fc94caf01a371f679551436ecad233521f5fbedde42551b7ca8

                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                      Filesize

                      821KB

                      MD5

                      4eac3586289f9081f51432e739f3b240

                      SHA1

                      066a458315c10ba6aa827958ec79627007daccf6

                      SHA256

                      77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb

                      SHA512

                      bf3fff5ab21cd54a0774ba0b1a7d1a5f42b1f542888ac74d3f79d23df6fe535ea88ca4a6d74d3fc94caf01a371f679551436ecad233521f5fbedde42551b7ca8

                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                      Filesize

                      821KB

                      MD5

                      4eac3586289f9081f51432e739f3b240

                      SHA1

                      066a458315c10ba6aa827958ec79627007daccf6

                      SHA256

                      77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb

                      SHA512

                      bf3fff5ab21cd54a0774ba0b1a7d1a5f42b1f542888ac74d3f79d23df6fe535ea88ca4a6d74d3fc94caf01a371f679551436ecad233521f5fbedde42551b7ca8

                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                      Filesize

                      821KB

                      MD5

                      4eac3586289f9081f51432e739f3b240

                      SHA1

                      066a458315c10ba6aa827958ec79627007daccf6

                      SHA256

                      77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb

                      SHA512

                      bf3fff5ab21cd54a0774ba0b1a7d1a5f42b1f542888ac74d3f79d23df6fe535ea88ca4a6d74d3fc94caf01a371f679551436ecad233521f5fbedde42551b7ca8

                    • memory/1680-23-0x00000000006C0000-0x0000000000762000-memory.dmp

                      Filesize

                      648KB

                    • memory/1680-33-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1680-40-0x00000000059B0000-0x00000000059DC000-memory.dmp

                      Filesize

                      176KB

                    • memory/1680-45-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1680-24-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1756-6-0x00000000053E0000-0x00000000054C0000-memory.dmp

                      Filesize

                      896KB

                    • memory/1756-25-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1756-4-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1756-5-0x00000000050E0000-0x00000000050F0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1756-2-0x00000000056A0000-0x0000000005C44000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/1756-3-0x00000000050E0000-0x00000000050F0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1756-0-0x0000000000680000-0x0000000000752000-memory.dmp

                      Filesize

                      840KB

                    • memory/1756-1-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2208-28-0x0000000006030000-0x0000000006080000-memory.dmp

                      Filesize

                      320KB

                    • memory/2208-32-0x0000000005040000-0x0000000005050000-memory.dmp

                      Filesize

                      64KB

                    • memory/2208-8-0x0000000000820000-0x0000000000844000-memory.dmp

                      Filesize

                      144KB

                    • memory/2208-37-0x00000000067E0000-0x00000000067EA000-memory.dmp

                      Filesize

                      40KB

                    • memory/2208-38-0x0000000005040000-0x0000000005050000-memory.dmp

                      Filesize

                      64KB

                    • memory/2208-10-0x0000000004D20000-0x0000000004DBC000-memory.dmp

                      Filesize

                      624KB

                    • memory/2208-31-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2208-11-0x0000000005040000-0x0000000005050000-memory.dmp

                      Filesize

                      64KB

                    • memory/2208-30-0x0000000006420000-0x00000000064B2000-memory.dmp

                      Filesize

                      584KB

                    • memory/2208-9-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2208-29-0x0000000006250000-0x0000000006412000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/2208-48-0x0000000005040000-0x0000000005050000-memory.dmp

                      Filesize

                      64KB

                    • memory/2500-61-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2500-63-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/3960-41-0x0000000000400000-0x0000000000418000-memory.dmp

                      Filesize

                      96KB

                    • memory/3960-49-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/3960-44-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4184-54-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4184-39-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4184-36-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4228-53-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4228-55-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4412-57-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4412-58-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4412-62-0x00000000748E0000-0x0000000075090000-memory.dmp

                      Filesize

                      7.7MB