Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2023 16:40

General

  • Target

    77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe

  • Size

    821KB

  • MD5

    4eac3586289f9081f51432e739f3b240

  • SHA1

    066a458315c10ba6aa827958ec79627007daccf6

  • SHA256

    77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb

  • SHA512

    bf3fff5ab21cd54a0774ba0b1a7d1a5f42b1f542888ac74d3f79d23df6fe535ea88ca4a6d74d3fc94caf01a371f679551436ecad233521f5fbedde42551b7ca8

  • SSDEEP

    24576:1X5KAkazacwCw8RdFK0W3fDkqgy9nEsY:1X5KEacxdRLI3rkqpNQ

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2332
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:2920
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:1860
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:2704
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:2852
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:2736
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:2628
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            2⤵
              PID:2676
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {09926C12-204D-4C9D-B574-DAC2DBA6C31D} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2240
            • C:\Users\Admin\AppData\Roaming\avast\avast.exe
              C:\Users\Admin\AppData\Roaming\avast\avast.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2268
              • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: SetClipboardViewer
                PID:1972
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
                3⤵
                  PID:1468
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\avast\avast.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                  3⤵
                    PID:2200
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                    3⤵
                      PID:324
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                        4⤵
                        • Creates scheduled task(s)
                        PID:1736
                  • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                    C:\Users\Admin\AppData\Roaming\avast\avast.exe
                    2⤵
                    • Executes dropped EXE
                    PID:276

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • memory/276-93-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/276-94-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1236-34-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1236-5-0x0000000004FE0000-0x00000000050C0000-memory.dmp

                  Filesize

                  896KB

                • memory/1236-4-0x0000000004AF0000-0x0000000004B30000-memory.dmp

                  Filesize

                  256KB

                • memory/1236-0-0x00000000003E0000-0x00000000004B2000-memory.dmp

                  Filesize

                  840KB

                • memory/1236-3-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1236-2-0x0000000004AF0000-0x0000000004B30000-memory.dmp

                  Filesize

                  256KB

                • memory/1236-1-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1972-86-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1972-79-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1972-84-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1972-88-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1972-89-0x00000000006B0000-0x00000000006F0000-memory.dmp

                  Filesize

                  256KB

                • memory/1972-90-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1972-91-0x00000000006B0000-0x00000000006F0000-memory.dmp

                  Filesize

                  256KB

                • memory/2268-73-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2268-87-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2268-71-0x0000000004AD0000-0x0000000004B10000-memory.dmp

                  Filesize

                  256KB

                • memory/2268-70-0x0000000000940000-0x00000000009E2000-memory.dmp

                  Filesize

                  648KB

                • memory/2268-69-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2332-23-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2332-40-0x0000000004A40000-0x0000000004A80000-memory.dmp

                  Filesize

                  256KB

                • memory/2332-6-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2332-8-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2332-9-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2332-10-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2332-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2332-14-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2332-15-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2332-19-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2332-22-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2332-36-0x0000000004A40000-0x0000000004A80000-memory.dmp

                  Filesize

                  256KB

                • memory/2332-74-0x0000000004A40000-0x0000000004A80000-memory.dmp

                  Filesize

                  256KB

                • memory/2332-72-0x0000000004A40000-0x0000000004A80000-memory.dmp

                  Filesize

                  256KB

                • memory/2332-37-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2616-31-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2616-30-0x00000000002C0000-0x0000000000362000-memory.dmp

                  Filesize

                  648KB

                • memory/2616-39-0x0000000004560000-0x00000000045A0000-memory.dmp

                  Filesize

                  256KB

                • memory/2616-38-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2616-41-0x0000000000670000-0x000000000069C000-memory.dmp

                  Filesize

                  176KB

                • memory/2616-56-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2616-35-0x0000000004560000-0x00000000045A0000-memory.dmp

                  Filesize

                  256KB

                • memory/2920-65-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2920-63-0x00000000744F0000-0x0000000074BDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2920-64-0x0000000000500000-0x0000000000540000-memory.dmp

                  Filesize

                  256KB

                • memory/2920-46-0x00000000000C0000-0x00000000000D8000-memory.dmp

                  Filesize

                  96KB

                • memory/2920-43-0x00000000000C0000-0x00000000000D8000-memory.dmp

                  Filesize

                  96KB

                • memory/2920-60-0x00000000000C0000-0x00000000000D8000-memory.dmp

                  Filesize

                  96KB

                • memory/2920-57-0x00000000000C0000-0x00000000000D8000-memory.dmp

                  Filesize

                  96KB

                • memory/2920-44-0x00000000000C0000-0x00000000000D8000-memory.dmp

                  Filesize

                  96KB

                • memory/2920-68-0x0000000000500000-0x0000000000540000-memory.dmp

                  Filesize

                  256KB

                • memory/2920-51-0x00000000000C0000-0x00000000000D8000-memory.dmp

                  Filesize

                  96KB

                • memory/2920-52-0x00000000000C0000-0x00000000000D8000-memory.dmp

                  Filesize

                  96KB

                • memory/2920-47-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2920-45-0x00000000000C0000-0x00000000000D8000-memory.dmp

                  Filesize

                  96KB