Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2023 01:52

General

  • Target

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe

  • Size

    822KB

  • MD5

    7db30eacb2aafcd1c57d4cf6b314ca71

  • SHA1

    784c19294b0348258632cdacb23927063f0f7ad8

  • SHA256

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

  • SHA512

    985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

  • SSDEEP

    12288:91FckahW3INm7sW2ndLQJfVDb0xPkh7g9tO01ehCt6+5wVZaNY:VcDh/m7sPdLQ9VH0xPu7g9n1z6+iuY

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 10 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe
    "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe
      "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2760
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:1920
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:692
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:480
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:984
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:2872
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2720
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2624
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:2576
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:1196
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {92010849-9FF0-4611-9285-6FE2F5959336} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1664
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1184
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook profiles
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:1972
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:3024
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:2992
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:760
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:2900
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2360
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      • Accesses Microsoft Outlook profiles
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • outlook_office_path
                      • outlook_win_path
                      PID:1940
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:2056
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:1300
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:2356
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                            PID:1108

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        822KB

                        MD5

                        7db30eacb2aafcd1c57d4cf6b314ca71

                        SHA1

                        784c19294b0348258632cdacb23927063f0f7ad8

                        SHA256

                        dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                        SHA512

                        985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        822KB

                        MD5

                        7db30eacb2aafcd1c57d4cf6b314ca71

                        SHA1

                        784c19294b0348258632cdacb23927063f0f7ad8

                        SHA256

                        dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                        SHA512

                        985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        822KB

                        MD5

                        7db30eacb2aafcd1c57d4cf6b314ca71

                        SHA1

                        784c19294b0348258632cdacb23927063f0f7ad8

                        SHA256

                        dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                        SHA512

                        985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        822KB

                        MD5

                        7db30eacb2aafcd1c57d4cf6b314ca71

                        SHA1

                        784c19294b0348258632cdacb23927063f0f7ad8

                        SHA256

                        dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                        SHA512

                        985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        822KB

                        MD5

                        7db30eacb2aafcd1c57d4cf6b314ca71

                        SHA1

                        784c19294b0348258632cdacb23927063f0f7ad8

                        SHA256

                        dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                        SHA512

                        985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • memory/1184-88-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1184-38-0x0000000000FF0000-0x00000000010C2000-memory.dmp

                        Filesize

                        840KB

                      • memory/1184-39-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1184-41-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1920-44-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1920-66-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1920-60-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1920-46-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1920-54-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1920-57-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1920-48-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1920-52-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1920-50-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1920-64-0x00000000005C0000-0x0000000000600000-memory.dmp

                        Filesize

                        256KB

                      • memory/1920-63-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1940-115-0x0000000004AF0000-0x0000000004B30000-memory.dmp

                        Filesize

                        256KB

                      • memory/1940-114-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1972-96-0x0000000004900000-0x0000000004940000-memory.dmp

                        Filesize

                        256KB

                      • memory/1972-91-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1972-87-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/1972-80-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/1972-75-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1972-89-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1972-90-0x0000000004900000-0x0000000004940000-memory.dmp

                        Filesize

                        256KB

                      • memory/1972-84-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/1972-92-0x0000000004900000-0x0000000004940000-memory.dmp

                        Filesize

                        256KB

                      • memory/1972-93-0x0000000004900000-0x0000000004940000-memory.dmp

                        Filesize

                        256KB

                      • memory/2360-95-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2360-97-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2360-98-0x0000000000EB0000-0x0000000000EF0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2360-113-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2736-59-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2736-42-0x0000000000510000-0x000000000053C000-memory.dmp

                        Filesize

                        176KB

                      • memory/2736-31-0x0000000000CC0000-0x0000000000D00000-memory.dmp

                        Filesize

                        256KB

                      • memory/2736-34-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2736-35-0x0000000000CC0000-0x0000000000D00000-memory.dmp

                        Filesize

                        256KB

                      • memory/2736-25-0x0000000001220000-0x00000000012C2000-memory.dmp

                        Filesize

                        648KB

                      • memory/2736-27-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2760-65-0x0000000000650000-0x0000000000690000-memory.dmp

                        Filesize

                        256KB

                      • memory/2760-12-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2760-28-0x0000000000650000-0x0000000000690000-memory.dmp

                        Filesize

                        256KB

                      • memory/2760-40-0x0000000000650000-0x0000000000690000-memory.dmp

                        Filesize

                        256KB

                      • memory/2760-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2760-9-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2760-18-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2760-8-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2760-15-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2760-7-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2760-17-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2760-33-0x0000000000650000-0x0000000000690000-memory.dmp

                        Filesize

                        256KB

                      • memory/2760-6-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2760-32-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3040-3-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3040-2-0x0000000004A10000-0x0000000004A50000-memory.dmp

                        Filesize

                        256KB

                      • memory/3040-4-0x0000000004A10000-0x0000000004A50000-memory.dmp

                        Filesize

                        256KB

                      • memory/3040-1-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3040-26-0x0000000074310000-0x00000000749FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3040-5-0x00000000048A0000-0x0000000004980000-memory.dmp

                        Filesize

                        896KB

                      • memory/3040-0-0x0000000000C60000-0x0000000000D32000-memory.dmp

                        Filesize

                        840KB