Analysis

  • max time kernel
    137s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2023 16:55

General

  • Target

    995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe

  • Size

    515KB

  • MD5

    1bd78136fa8b9e9e63fde92829a9743d

  • SHA1

    c9a07ff3362a68baa159521c6946026e4cc0f17b

  • SHA256

    995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

  • SHA512

    47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

  • SSDEEP

    6144:tZQ1L8X3KA0CJIJr/yl8ntd9wxJA4jLXIwejp9R37+RRmpr2MUX9xRjVJiJxeyBc:fQ1BCJIBd6xXIbjp9RSzsr2FgO

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3068
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:2732
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:2748
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:2576
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {6D7CE30C-5049-440B-906C-C4FC60DF18CA} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:2356
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            3⤵
              PID:1704
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1096
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:308
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              3⤵
                PID:2200
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              PID:2808

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            515KB

            MD5

            1bd78136fa8b9e9e63fde92829a9743d

            SHA1

            c9a07ff3362a68baa159521c6946026e4cc0f17b

            SHA256

            995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

            SHA512

            47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            515KB

            MD5

            1bd78136fa8b9e9e63fde92829a9743d

            SHA1

            c9a07ff3362a68baa159521c6946026e4cc0f17b

            SHA256

            995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

            SHA512

            47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            515KB

            MD5

            1bd78136fa8b9e9e63fde92829a9743d

            SHA1

            c9a07ff3362a68baa159521c6946026e4cc0f17b

            SHA256

            995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

            SHA512

            47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            515KB

            MD5

            1bd78136fa8b9e9e63fde92829a9743d

            SHA1

            c9a07ff3362a68baa159521c6946026e4cc0f17b

            SHA256

            995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

            SHA512

            47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

          • memory/1204-47-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/1204-28-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/1204-27-0x00000000002B0000-0x0000000000336000-memory.dmp

            Filesize

            536KB

          • memory/1204-29-0x0000000004200000-0x0000000004240000-memory.dmp

            Filesize

            256KB

          • memory/1204-31-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/1204-32-0x0000000004200000-0x0000000004240000-memory.dmp

            Filesize

            256KB

          • memory/1204-33-0x0000000000270000-0x00000000002B4000-memory.dmp

            Filesize

            272KB

          • memory/2356-48-0x0000000001FA0000-0x0000000001FE0000-memory.dmp

            Filesize

            256KB

          • memory/2356-46-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/2356-51-0x0000000001FA0000-0x0000000001FE0000-memory.dmp

            Filesize

            256KB

          • memory/2356-38-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2356-49-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/2356-50-0x0000000001FA0000-0x0000000001FE0000-memory.dmp

            Filesize

            256KB

          • memory/2808-53-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/2808-54-0x0000000000830000-0x0000000000870000-memory.dmp

            Filesize

            256KB

          • memory/2808-55-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/2808-56-0x0000000000830000-0x0000000000870000-memory.dmp

            Filesize

            256KB

          • memory/2964-2-0x0000000000540000-0x0000000000580000-memory.dmp

            Filesize

            256KB

          • memory/2964-20-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/2964-4-0x0000000000540000-0x0000000000580000-memory.dmp

            Filesize

            256KB

          • memory/2964-5-0x00000000004E0000-0x0000000000524000-memory.dmp

            Filesize

            272KB

          • memory/2964-0-0x0000000000CE0000-0x0000000000D66000-memory.dmp

            Filesize

            536KB

          • memory/2964-1-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/2964-3-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/3068-21-0x0000000000CA0000-0x0000000000CE0000-memory.dmp

            Filesize

            256KB

          • memory/3068-9-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3068-24-0x0000000000CA0000-0x0000000000CE0000-memory.dmp

            Filesize

            256KB

          • memory/3068-16-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3068-14-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3068-12-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3068-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/3068-17-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/3068-22-0x0000000074A20000-0x000000007510E000-memory.dmp

            Filesize

            6.9MB

          • memory/3068-30-0x0000000000CA0000-0x0000000000CE0000-memory.dmp

            Filesize

            256KB

          • memory/3068-7-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3068-6-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3068-23-0x0000000000CA0000-0x0000000000CE0000-memory.dmp

            Filesize

            256KB

          • memory/3068-8-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB