Analysis

  • max time kernel
    144s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2023 17:22

General

  • Target

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe

  • Size

    822KB

  • MD5

    7db30eacb2aafcd1c57d4cf6b314ca71

  • SHA1

    784c19294b0348258632cdacb23927063f0f7ad8

  • SHA256

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

  • SHA512

    985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

  • SSDEEP

    12288:91FckahW3INm7sW2ndLQJfVDb0xPkh7g9tO01ehCt6+5wVZaNY:VcDh/m7sPdLQ9VH0xPu7g9n1z6+iuY

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2336
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:2212
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:2800
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:2824
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2868
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2852
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2680
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:2640
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2968
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            1⤵
            • Creates scheduled task(s)
            PID:2980
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {44DB1233-D1D9-4247-A57D-57ECB493F9CC} S-1-5-21-3849525425-30183055-657688904-1000:KGPMNUDG\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2128
            • C:\Users\Admin\AppData\Roaming\avast\avast.exe
              C:\Users\Admin\AppData\Roaming\avast\avast.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1228
              • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: SetClipboardViewer
                PID:1404
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
                3⤵
                  PID:2208
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                  3⤵
                    PID:1732
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:3020
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\avast\avast.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                    3⤵
                      PID:2064
                  • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                    C:\Users\Admin\AppData\Roaming\avast\avast.exe
                    2⤵
                    • Executes dropped EXE
                    PID:1896

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • memory/1228-73-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1228-72-0x00000000000F0000-0x0000000000192000-memory.dmp

                  Filesize

                  648KB

                • memory/1228-74-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1228-75-0x0000000004800000-0x0000000004840000-memory.dmp

                  Filesize

                  256KB

                • memory/1228-93-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1404-94-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1404-95-0x00000000047A0000-0x00000000047E0000-memory.dmp

                  Filesize

                  256KB

                • memory/1404-96-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1404-97-0x00000000047A0000-0x00000000047E0000-memory.dmp

                  Filesize

                  256KB

                • memory/1404-92-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/1404-89-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/1404-85-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/1404-80-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1896-99-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1896-100-0x0000000004760000-0x00000000047A0000-memory.dmp

                  Filesize

                  256KB

                • memory/2212-64-0x00000000007C0000-0x0000000000800000-memory.dmp

                  Filesize

                  256KB

                • memory/2212-69-0x00000000007C0000-0x0000000000800000-memory.dmp

                  Filesize

                  256KB

                • memory/2212-68-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2212-60-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2212-46-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2212-48-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2212-50-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2212-52-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2212-53-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2212-55-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2212-58-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2212-63-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2336-23-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2336-17-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2336-6-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2336-8-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2336-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2336-67-0x00000000022A0000-0x00000000022E0000-memory.dmp

                  Filesize

                  256KB

                • memory/2336-40-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2336-43-0x00000000022A0000-0x00000000022E0000-memory.dmp

                  Filesize

                  256KB

                • memory/2336-27-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2336-10-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2336-12-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2336-26-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2336-19-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2364-1-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2364-0-0x00000000009B0000-0x0000000000A82000-memory.dmp

                  Filesize

                  840KB

                • memory/2364-2-0x0000000004AC0000-0x0000000004B00000-memory.dmp

                  Filesize

                  256KB

                • memory/2364-3-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2364-36-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2364-4-0x0000000004AC0000-0x0000000004B00000-memory.dmp

                  Filesize

                  256KB

                • memory/2364-5-0x0000000005050000-0x0000000005130000-memory.dmp

                  Filesize

                  896KB

                • memory/2652-41-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2652-34-0x0000000001000000-0x00000000010A2000-memory.dmp

                  Filesize

                  648KB

                • memory/2652-35-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2652-37-0x0000000000F30000-0x0000000000F70000-memory.dmp

                  Filesize

                  256KB

                • memory/2652-42-0x0000000000F30000-0x0000000000F70000-memory.dmp

                  Filesize

                  256KB

                • memory/2652-44-0x0000000000480000-0x00000000004AC000-memory.dmp

                  Filesize

                  176KB

                • memory/2652-62-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB