Analysis

  • max time kernel
    72s
  • max time network
    85s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2023 16:40

General

  • Target

    77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe

  • Size

    821KB

  • MD5

    4eac3586289f9081f51432e739f3b240

  • SHA1

    066a458315c10ba6aa827958ec79627007daccf6

  • SHA256

    77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb

  • SHA512

    bf3fff5ab21cd54a0774ba0b1a7d1a5f42b1f542888ac74d3f79d23df6fe535ea88ca4a6d74d3fc94caf01a371f679551436ecad233521f5fbedde42551b7ca8

  • SSDEEP

    24576:1X5KAkazacwCw8RdFK0W3fDkqgy9nEsY:1X5KEacxdRLI3rkqpNQ

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2220
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:984
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:1220
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:3300
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4496
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:2300
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:4480
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:1860
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:1688
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:816
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:3460
          • C:\Users\Admin\AppData\Roaming\avast\avast.exe
            C:\Users\Admin\AppData\Roaming\avast\avast.exe
            1⤵
            • Executes dropped EXE
            PID:3912

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • memory/116-25-0x00000000745E0000-0x0000000074D90000-memory.dmp

            Filesize

            7.7MB

          • memory/116-2-0x00000000055B0000-0x0000000005B54000-memory.dmp

            Filesize

            5.6MB

          • memory/116-6-0x00000000052B0000-0x0000000005390000-memory.dmp

            Filesize

            896KB

          • memory/116-0-0x00000000745E0000-0x0000000074D90000-memory.dmp

            Filesize

            7.7MB

          • memory/116-5-0x0000000004FF0000-0x0000000005000000-memory.dmp

            Filesize

            64KB

          • memory/116-4-0x00000000745E0000-0x0000000074D90000-memory.dmp

            Filesize

            7.7MB

          • memory/116-1-0x0000000000550000-0x0000000000622000-memory.dmp

            Filesize

            840KB

          • memory/116-3-0x0000000004FF0000-0x0000000005000000-memory.dmp

            Filesize

            64KB

          • memory/984-23-0x0000000000860000-0x0000000000902000-memory.dmp

            Filesize

            648KB

          • memory/984-39-0x00000000745E0000-0x0000000074D90000-memory.dmp

            Filesize

            7.7MB

          • memory/984-34-0x0000000005B50000-0x0000000005B7C000-memory.dmp

            Filesize

            176KB

          • memory/984-24-0x00000000745E0000-0x0000000074D90000-memory.dmp

            Filesize

            7.7MB

          • memory/984-30-0x00000000745E0000-0x0000000074D90000-memory.dmp

            Filesize

            7.7MB

          • memory/1220-42-0x0000000005D60000-0x0000000005D6A000-memory.dmp

            Filesize

            40KB

          • memory/1220-37-0x00000000745E0000-0x0000000074D90000-memory.dmp

            Filesize

            7.7MB

          • memory/1220-35-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/2220-7-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2220-32-0x00000000069A0000-0x0000000006B62000-memory.dmp

            Filesize

            1.8MB

          • memory/2220-33-0x0000000006B70000-0x0000000006C02000-memory.dmp

            Filesize

            584KB

          • memory/2220-31-0x0000000006780000-0x00000000067D0000-memory.dmp

            Filesize

            320KB

          • memory/2220-29-0x00000000057B0000-0x00000000057C0000-memory.dmp

            Filesize

            64KB

          • memory/2220-28-0x00000000745E0000-0x0000000074D90000-memory.dmp

            Filesize

            7.7MB

          • memory/2220-11-0x00000000057B0000-0x00000000057C0000-memory.dmp

            Filesize

            64KB

          • memory/2220-10-0x00000000054B0000-0x000000000554C000-memory.dmp

            Filesize

            624KB

          • memory/2220-9-0x00000000745E0000-0x0000000074D90000-memory.dmp

            Filesize

            7.7MB

          • memory/2220-43-0x00000000057B0000-0x00000000057C0000-memory.dmp

            Filesize

            64KB