Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2023 07:39

General

  • Target

    svchost.exe

  • Size

    549KB

  • MD5

    af7ee9681029aa4407f0bb51016b55b5

  • SHA1

    1b8fb95b2d9ef80c56dbeedd95b4034a4da54b29

  • SHA256

    7f3f6c57fd15b11e542bce5acfe2207abb78b2bdc321c3aba79ebe38355540d0

  • SHA512

    bf9b25c39708107107fc089db99567e355cfb7d1e525ff0178eadcc23b1696c1110097444666d6bd19d324eaa250150bcf0499ecb5c0fd22906963e6e80b1dfa

  • SSDEEP

    12288:xj1FdYof3S5tKH3TiKPvH5UI4KiEkBmB:NioqfKDnXHt4X

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4484
    • C:\Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe
      "C:\Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe"
      2⤵
      • Executes dropped EXE
      PID:3380
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
      2⤵
        PID:3312
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:4528
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        2⤵
          PID:4396
      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2880
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2988
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1940
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4716
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:1492
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            PID:5036

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

            Filesize

            520B

            MD5

            03febbff58da1d3318c31657d89c8542

            SHA1

            c9e017bd9d0a4fe533795b227c855935d86c2092

            SHA256

            5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

            SHA512

            3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

          • C:\Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe

            Filesize

            76KB

            MD5

            6741d00c206f685140fd9cd0957aaaa8

            SHA1

            8e2da1453a6001aef807661db6940b1703846890

            SHA256

            8c21274f725299022fbf415925210da65702198913c4713dfe5dda09ceb2d38a

            SHA512

            9ea9656b2a54d7f3482d4625d52aa0c51e788ece799de5bb35e821efe138cce49e0d091e4ba683ef49d727d01ff9b912f58f5a96dac3f57441709318c364f527

          • C:\Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe

            Filesize

            76KB

            MD5

            6741d00c206f685140fd9cd0957aaaa8

            SHA1

            8e2da1453a6001aef807661db6940b1703846890

            SHA256

            8c21274f725299022fbf415925210da65702198913c4713dfe5dda09ceb2d38a

            SHA512

            9ea9656b2a54d7f3482d4625d52aa0c51e788ece799de5bb35e821efe138cce49e0d091e4ba683ef49d727d01ff9b912f58f5a96dac3f57441709318c364f527

          • C:\Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe

            Filesize

            76KB

            MD5

            6741d00c206f685140fd9cd0957aaaa8

            SHA1

            8e2da1453a6001aef807661db6940b1703846890

            SHA256

            8c21274f725299022fbf415925210da65702198913c4713dfe5dda09ceb2d38a

            SHA512

            9ea9656b2a54d7f3482d4625d52aa0c51e788ece799de5bb35e821efe138cce49e0d091e4ba683ef49d727d01ff9b912f58f5a96dac3f57441709318c364f527

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            549KB

            MD5

            af7ee9681029aa4407f0bb51016b55b5

            SHA1

            1b8fb95b2d9ef80c56dbeedd95b4034a4da54b29

            SHA256

            7f3f6c57fd15b11e542bce5acfe2207abb78b2bdc321c3aba79ebe38355540d0

            SHA512

            bf9b25c39708107107fc089db99567e355cfb7d1e525ff0178eadcc23b1696c1110097444666d6bd19d324eaa250150bcf0499ecb5c0fd22906963e6e80b1dfa

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            549KB

            MD5

            af7ee9681029aa4407f0bb51016b55b5

            SHA1

            1b8fb95b2d9ef80c56dbeedd95b4034a4da54b29

            SHA256

            7f3f6c57fd15b11e542bce5acfe2207abb78b2bdc321c3aba79ebe38355540d0

            SHA512

            bf9b25c39708107107fc089db99567e355cfb7d1e525ff0178eadcc23b1696c1110097444666d6bd19d324eaa250150bcf0499ecb5c0fd22906963e6e80b1dfa

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            549KB

            MD5

            af7ee9681029aa4407f0bb51016b55b5

            SHA1

            1b8fb95b2d9ef80c56dbeedd95b4034a4da54b29

            SHA256

            7f3f6c57fd15b11e542bce5acfe2207abb78b2bdc321c3aba79ebe38355540d0

            SHA512

            bf9b25c39708107107fc089db99567e355cfb7d1e525ff0178eadcc23b1696c1110097444666d6bd19d324eaa250150bcf0499ecb5c0fd22906963e6e80b1dfa

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            549KB

            MD5

            af7ee9681029aa4407f0bb51016b55b5

            SHA1

            1b8fb95b2d9ef80c56dbeedd95b4034a4da54b29

            SHA256

            7f3f6c57fd15b11e542bce5acfe2207abb78b2bdc321c3aba79ebe38355540d0

            SHA512

            bf9b25c39708107107fc089db99567e355cfb7d1e525ff0178eadcc23b1696c1110097444666d6bd19d324eaa250150bcf0499ecb5c0fd22906963e6e80b1dfa

          • memory/2036-35-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/2036-37-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/2036-41-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/2880-42-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/2880-40-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/3380-32-0x00000000053D0000-0x00000000053E0000-memory.dmp

            Filesize

            64KB

          • memory/3380-24-0x00000000053D0000-0x00000000053E0000-memory.dmp

            Filesize

            64KB

          • memory/3380-25-0x0000000005740000-0x000000000574A000-memory.dmp

            Filesize

            40KB

          • memory/3380-22-0x00000000052A0000-0x0000000005332000-memory.dmp

            Filesize

            584KB

          • memory/3380-21-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/3380-31-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/3380-20-0x0000000000A10000-0x0000000000A28000-memory.dmp

            Filesize

            96KB

          • memory/4464-23-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/4464-1-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/4464-2-0x00000000059B0000-0x0000000005F54000-memory.dmp

            Filesize

            5.6MB

          • memory/4464-4-0x0000000005670000-0x00000000056C8000-memory.dmp

            Filesize

            352KB

          • memory/4464-0-0x0000000000250000-0x00000000002E0000-memory.dmp

            Filesize

            576KB

          • memory/4464-3-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/4484-29-0x0000000006E50000-0x0000000007012000-memory.dmp

            Filesize

            1.8MB

          • memory/4484-5-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/4484-7-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/4484-30-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB

          • memory/4484-8-0x0000000005AA0000-0x0000000005B3C000-memory.dmp

            Filesize

            624KB

          • memory/4484-28-0x0000000006C30000-0x0000000006C80000-memory.dmp

            Filesize

            320KB

          • memory/5036-44-0x0000000074EE0000-0x0000000075690000-memory.dmp

            Filesize

            7.7MB