Analysis

  • max time kernel
    148s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2023 02:05

General

  • Target

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe

  • Size

    812KB

  • MD5

    a2144ec73f793ed49255c96839a7a1f6

  • SHA1

    0f0e44b93259265f2fb77683a0a2bd808e79224f

  • SHA256

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

  • SHA512

    a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

  • SSDEEP

    12288:x1F4CB/szLMx0FAurlhhkXV6U+N5r9I+fU65Nu5rxbGAuH81WZwNY:p4dzLNFhhI2RIx2NuT7uHYY

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe
      "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2592
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:796
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:1896
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2136
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1040
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:2192
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2476
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2524
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:2936
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2580
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {2E7AAEE5-3C03-4736-A036-E4DD754F7847} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2528
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2764
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook profiles
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • outlook_office_path
                • outlook_win_path
                PID:1868
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:2012
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:676
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1068
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:1148
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    PID:764

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  812KB

                  MD5

                  a2144ec73f793ed49255c96839a7a1f6

                  SHA1

                  0f0e44b93259265f2fb77683a0a2bd808e79224f

                  SHA256

                  ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                  SHA512

                  a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  812KB

                  MD5

                  a2144ec73f793ed49255c96839a7a1f6

                  SHA1

                  0f0e44b93259265f2fb77683a0a2bd808e79224f

                  SHA256

                  ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                  SHA512

                  a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  812KB

                  MD5

                  a2144ec73f793ed49255c96839a7a1f6

                  SHA1

                  0f0e44b93259265f2fb77683a0a2bd808e79224f

                  SHA256

                  ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                  SHA512

                  a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  812KB

                  MD5

                  a2144ec73f793ed49255c96839a7a1f6

                  SHA1

                  0f0e44b93259265f2fb77683a0a2bd808e79224f

                  SHA256

                  ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                  SHA512

                  a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • memory/764-94-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/764-93-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/796-70-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/796-59-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/796-62-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/796-49-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/796-54-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/796-66-0x0000000000730000-0x0000000000770000-memory.dmp

                  Filesize

                  256KB

                • memory/796-63-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/796-47-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/796-45-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/796-46-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/796-43-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/796-53-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/796-71-0x0000000000730000-0x0000000000770000-memory.dmp

                  Filesize

                  256KB

                • memory/1864-41-0x0000000000330000-0x000000000035C000-memory.dmp

                  Filesize

                  176KB

                • memory/1864-28-0x0000000004B80000-0x0000000004BC0000-memory.dmp

                  Filesize

                  256KB

                • memory/1864-35-0x0000000004B80000-0x0000000004BC0000-memory.dmp

                  Filesize

                  256KB

                • memory/1864-34-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1864-56-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1864-26-0x0000000000D00000-0x0000000000DA2000-memory.dmp

                  Filesize

                  648KB

                • memory/1864-27-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1868-80-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1868-96-0x0000000004B00000-0x0000000004B40000-memory.dmp

                  Filesize

                  256KB

                • memory/1868-95-0x0000000004B00000-0x0000000004B40000-memory.dmp

                  Filesize

                  256KB

                • memory/1868-91-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1868-90-0x0000000004B00000-0x0000000004B40000-memory.dmp

                  Filesize

                  256KB

                • memory/1868-89-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2132-5-0x0000000004F50000-0x0000000005030000-memory.dmp

                  Filesize

                  896KB

                • memory/2132-29-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2132-0-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2132-1-0x0000000000810000-0x00000000008E0000-memory.dmp

                  Filesize

                  832KB

                • memory/2132-2-0x0000000004A60000-0x0000000004AA0000-memory.dmp

                  Filesize

                  256KB

                • memory/2132-3-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2132-4-0x0000000004A60000-0x0000000004AA0000-memory.dmp

                  Filesize

                  256KB

                • memory/2592-17-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2592-33-0x0000000004800000-0x0000000004840000-memory.dmp

                  Filesize

                  256KB

                • memory/2592-6-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2592-67-0x0000000004800000-0x0000000004840000-memory.dmp

                  Filesize

                  256KB

                • memory/2592-20-0x0000000004800000-0x0000000004840000-memory.dmp

                  Filesize

                  256KB

                • memory/2592-18-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2592-7-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2592-8-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2592-36-0x0000000004800000-0x0000000004840000-memory.dmp

                  Filesize

                  256KB

                • memory/2592-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2592-32-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2592-12-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2592-14-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2592-9-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/2764-88-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2764-69-0x0000000000770000-0x00000000007B0000-memory.dmp

                  Filesize

                  256KB

                • memory/2764-68-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2764-39-0x0000000001040000-0x0000000001110000-memory.dmp

                  Filesize

                  832KB

                • memory/2764-40-0x00000000741C0000-0x00000000748AE000-memory.dmp

                  Filesize

                  6.9MB