Analysis

  • max time kernel
    87s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2023 02:05

General

  • Target

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe

  • Size

    812KB

  • MD5

    a2144ec73f793ed49255c96839a7a1f6

  • SHA1

    0f0e44b93259265f2fb77683a0a2bd808e79224f

  • SHA256

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

  • SHA512

    a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

  • SSDEEP

    12288:x1F4CB/szLMx0FAurlhhkXV6U+N5r9I+fU65Nu5rxbGAuH81WZwNY:p4dzLNFhhI2RIx2NuT7uHYY

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe
      "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4760
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3292
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:2476
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:2656
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:1856
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3944
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
              4⤵
              • Creates scheduled task(s)
              PID:4784
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2220
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2836
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4880
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:3192
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            PID:5020
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              2⤵
                PID:3304
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                2⤵
                  PID:1788

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                812KB

                MD5

                a2144ec73f793ed49255c96839a7a1f6

                SHA1

                0f0e44b93259265f2fb77683a0a2bd808e79224f

                SHA256

                ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                SHA512

                a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                812KB

                MD5

                a2144ec73f793ed49255c96839a7a1f6

                SHA1

                0f0e44b93259265f2fb77683a0a2bd808e79224f

                SHA256

                ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                SHA512

                a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                561KB

                MD5

                9a81a79fc22be2688084742084385d16

                SHA1

                02db07823c6d06a945d85afad6af37f6c9a1f96a

                SHA256

                2cbc5fddb42de5612bcd1c3e921b1a9864c68bef5b68f1eb2f34f1ce671ca47d

                SHA512

                7a67b0982944968885491d810598984f8b9582887719d8ed4367a3123da9dde6c4dff6dbc1fb37237eb9246a60aa0a379842847b87cffbbf021917eb70a3deac

              • memory/1764-6-0x0000000005780000-0x0000000005860000-memory.dmp

                Filesize

                896KB

              • memory/1764-25-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB

              • memory/1764-0-0x0000000000A20000-0x0000000000AF0000-memory.dmp

                Filesize

                832KB

              • memory/1764-1-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB

              • memory/1764-5-0x0000000003110000-0x0000000003120000-memory.dmp

                Filesize

                64KB

              • memory/1764-4-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB

              • memory/1764-3-0x0000000003110000-0x0000000003120000-memory.dmp

                Filesize

                64KB

              • memory/1764-2-0x0000000005A80000-0x0000000006024000-memory.dmp

                Filesize

                5.6MB

              • memory/2476-48-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB

              • memory/2476-41-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB

              • memory/2476-38-0x0000000000400000-0x0000000000418000-memory.dmp

                Filesize

                96KB

              • memory/2476-45-0x0000000006100000-0x000000000610A000-memory.dmp

                Filesize

                40KB

              • memory/3292-24-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB

              • memory/3292-42-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB

              • memory/3292-30-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB

              • memory/3292-22-0x0000000000990000-0x0000000000A32000-memory.dmp

                Filesize

                648KB

              • memory/3292-37-0x00000000057D0000-0x00000000057FC000-memory.dmp

                Filesize

                176KB

              • memory/4760-10-0x00000000055B0000-0x000000000564C000-memory.dmp

                Filesize

                624KB

              • memory/4760-33-0x0000000006B50000-0x0000000006BE2000-memory.dmp

                Filesize

                584KB

              • memory/4760-32-0x0000000006980000-0x0000000006B42000-memory.dmp

                Filesize

                1.8MB

              • memory/4760-31-0x0000000006760000-0x00000000067B0000-memory.dmp

                Filesize

                320KB

              • memory/4760-29-0x0000000005560000-0x0000000005570000-memory.dmp

                Filesize

                64KB

              • memory/4760-28-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB

              • memory/4760-11-0x0000000005560000-0x0000000005570000-memory.dmp

                Filesize

                64KB

              • memory/4760-47-0x0000000005560000-0x0000000005570000-memory.dmp

                Filesize

                64KB

              • memory/4760-9-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB

              • memory/4760-49-0x0000000005560000-0x0000000005570000-memory.dmp

                Filesize

                64KB

              • memory/4760-7-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/5020-36-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB

              • memory/5020-46-0x0000000074E40000-0x00000000755F0000-memory.dmp

                Filesize

                7.7MB