Analysis

  • max time kernel
    123s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2023 01:52

General

  • Target

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe

  • Size

    822KB

  • MD5

    7db30eacb2aafcd1c57d4cf6b314ca71

  • SHA1

    784c19294b0348258632cdacb23927063f0f7ad8

  • SHA256

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

  • SHA512

    985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

  • SSDEEP

    12288:91FckahW3INm7sW2ndLQJfVDb0xPkh7g9tO01ehCt6+5wVZaNY:VcDh/m7sPdLQ9VH0xPu7g9n1z6+iuY

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe
    "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe
      "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4468
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:3624
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:4860
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:1392
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3668
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
              4⤵
              • Creates scheduled task(s)
              PID:2140
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:1004
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2228
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:3796
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            2⤵
              PID:932
          • C:\Users\Admin\AppData\Roaming\avast\avast.exe
            C:\Users\Admin\AppData\Roaming\avast\avast.exe
            1⤵
            • Executes dropped EXE
            PID:4764

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            64KB

            MD5

            cd7dfd694ff3878631b92f3ba6b86f5e

            SHA1

            74a5619b37da3010acaf4c3c1105cccb7a140bc4

            SHA256

            aa123e766dff13fdec99b335295b523047d4efd3d23552ab583b90b86d95e957

            SHA512

            9f9583e5e70cc502129878d36cc2239f0d283ebdd38646ae6e7f81fe596d7a119ee1be80f3709c04305fd2caf5cd9d373e9c2ea1d92cde6ebd6ac170cd7f8a70

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            147KB

            MD5

            a12e43be2cf5b6bd092b8ea38d5b69e9

            SHA1

            a2a8171ba3afaf588231b42ec6df97691cf089af

            SHA256

            39868873b21c1d1c2e880a143ade13a84f8e946a14a997fcf80c0c1c67655552

            SHA512

            3ef8cb0cefb0be7f680b293ec73b5051861657c883397c1cd223e11c71da522ea9290737f4551bbd6a1d25d92950e1157667c93d3b7be2348d90743991cf26ca

          • memory/3624-46-0x0000000074E30000-0x00000000755E0000-memory.dmp

            Filesize

            7.7MB

          • memory/3624-39-0x0000000000600000-0x0000000000618000-memory.dmp

            Filesize

            96KB

          • memory/3624-41-0x0000000074E30000-0x00000000755E0000-memory.dmp

            Filesize

            7.7MB

          • memory/4352-5-0x0000000005800000-0x0000000005810000-memory.dmp

            Filesize

            64KB

          • memory/4352-6-0x0000000005B30000-0x0000000005C10000-memory.dmp

            Filesize

            896KB

          • memory/4352-1-0x0000000074E30000-0x00000000755E0000-memory.dmp

            Filesize

            7.7MB

          • memory/4352-4-0x0000000074E30000-0x00000000755E0000-memory.dmp

            Filesize

            7.7MB

          • memory/4352-3-0x0000000005800000-0x0000000005810000-memory.dmp

            Filesize

            64KB

          • memory/4352-2-0x0000000005DC0000-0x0000000006364000-memory.dmp

            Filesize

            5.6MB

          • memory/4352-0-0x0000000000DF0000-0x0000000000EC2000-memory.dmp

            Filesize

            840KB

          • memory/4352-25-0x0000000074E30000-0x00000000755E0000-memory.dmp

            Filesize

            7.7MB

          • memory/4468-35-0x0000000005640000-0x0000000005650000-memory.dmp

            Filesize

            64KB

          • memory/4468-11-0x0000000005640000-0x0000000005650000-memory.dmp

            Filesize

            64KB

          • memory/4468-30-0x00000000069D0000-0x0000000006A62000-memory.dmp

            Filesize

            584KB

          • memory/4468-31-0x0000000074E30000-0x00000000755E0000-memory.dmp

            Filesize

            7.7MB

          • memory/4468-32-0x0000000005640000-0x0000000005650000-memory.dmp

            Filesize

            64KB

          • memory/4468-29-0x0000000006800000-0x00000000069C2000-memory.dmp

            Filesize

            1.8MB

          • memory/4468-34-0x0000000006DB0000-0x0000000006DBA000-memory.dmp

            Filesize

            40KB

          • memory/4468-28-0x00000000065E0000-0x0000000006630000-memory.dmp

            Filesize

            320KB

          • memory/4468-7-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/4468-9-0x0000000074E30000-0x00000000755E0000-memory.dmp

            Filesize

            7.7MB

          • memory/4468-10-0x0000000005310000-0x00000000053AC000-memory.dmp

            Filesize

            624KB

          • memory/4468-45-0x0000000005640000-0x0000000005650000-memory.dmp

            Filesize

            64KB

          • memory/4828-33-0x0000000074E30000-0x00000000755E0000-memory.dmp

            Filesize

            7.7MB

          • memory/4828-22-0x00000000002C0000-0x0000000000362000-memory.dmp

            Filesize

            648KB

          • memory/4828-24-0x0000000074E30000-0x00000000755E0000-memory.dmp

            Filesize

            7.7MB

          • memory/4828-42-0x0000000074E30000-0x00000000755E0000-memory.dmp

            Filesize

            7.7MB

          • memory/4828-36-0x00000000055B0000-0x00000000055DC000-memory.dmp

            Filesize

            176KB