Analysis

  • max time kernel
    79s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2023 01:00

General

  • Target

    4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe

  • Size

    807KB

  • MD5

    01973f09014fee62754ea67861264da5

  • SHA1

    d8b34971917d38fe2b097604325e277a3c23ebb3

  • SHA256

    4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

  • SHA512

    90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

  • SSDEEP

    12288:d1F0ILW7uyIdVhDGoTkjg7vSMePpL71uFYD0kIy0MWaP7anc1Z:10IeIdDxe1PpLpsumD5aDGc1

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.royalcheckout.store/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    esubwDViXlQ2@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe
    "C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe
      "C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2600
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:2580
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:2004
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:488
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:2532
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:628
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:2316
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4164
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4516
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            2⤵
              PID:2240
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            PID:4740
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              2⤵
                PID:4552
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                2⤵
                  PID:4656
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  2⤵
                    PID:4392

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

                  Filesize

                  520B

                  MD5

                  03febbff58da1d3318c31657d89c8542

                  SHA1

                  c9e017bd9d0a4fe533795b227c855935d86c2092

                  SHA256

                  5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                  SHA512

                  3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  807KB

                  MD5

                  01973f09014fee62754ea67861264da5

                  SHA1

                  d8b34971917d38fe2b097604325e277a3c23ebb3

                  SHA256

                  4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                  SHA512

                  90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  807KB

                  MD5

                  01973f09014fee62754ea67861264da5

                  SHA1

                  d8b34971917d38fe2b097604325e277a3c23ebb3

                  SHA256

                  4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                  SHA512

                  90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  807KB

                  MD5

                  01973f09014fee62754ea67861264da5

                  SHA1

                  d8b34971917d38fe2b097604325e277a3c23ebb3

                  SHA256

                  4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                  SHA512

                  90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                • memory/2580-43-0x0000000005110000-0x00000000051A2000-memory.dmp

                  Filesize

                  584KB

                • memory/2580-41-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2580-40-0x00000000001D0000-0x00000000001E8000-memory.dmp

                  Filesize

                  96KB

                • memory/2580-46-0x00000000055A0000-0x00000000055AA000-memory.dmp

                  Filesize

                  40KB

                • memory/2580-47-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2600-10-0x00000000055D0000-0x000000000566C000-memory.dmp

                  Filesize

                  624KB

                • memory/2600-11-0x0000000005930000-0x0000000005940000-memory.dmp

                  Filesize

                  64KB

                • memory/2600-9-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2600-7-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2600-28-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2600-29-0x0000000005930000-0x0000000005940000-memory.dmp

                  Filesize

                  64KB

                • memory/4292-25-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4292-6-0x00000000053E0000-0x00000000054C0000-memory.dmp

                  Filesize

                  896KB

                • memory/4292-0-0x00000000007E0000-0x00000000008AE000-memory.dmp

                  Filesize

                  824KB

                • memory/4292-1-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4292-2-0x00000000057E0000-0x0000000005D84000-memory.dmp

                  Filesize

                  5.6MB

                • memory/4292-3-0x0000000005220000-0x0000000005230000-memory.dmp

                  Filesize

                  64KB

                • memory/4292-4-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4292-5-0x0000000005220000-0x0000000005230000-memory.dmp

                  Filesize

                  64KB

                • memory/4356-42-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4356-22-0x00000000001E0000-0x0000000000282000-memory.dmp

                  Filesize

                  648KB

                • memory/4356-30-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4356-24-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4356-35-0x00000000054F0000-0x000000000551C000-memory.dmp

                  Filesize

                  176KB

                • memory/4740-34-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4740-33-0x0000000074AD0000-0x0000000075280000-memory.dmp

                  Filesize

                  7.7MB