Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2023 11:52

General

  • Target

    ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe

  • Size

    682KB

  • MD5

    31c0fb555469b0836b447b2e71c8fd74

  • SHA1

    85a52ac681c856927403114207455b1cc42d38a0

  • SHA256

    ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

  • SHA512

    7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

  • SSDEEP

    12288:361tZZr9L7kX0F1CEgkEXQwko3b2VvRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRs:361tZL3kY0EgnXQOL

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 12 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe
    "C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe
      "C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1084
        3⤵
        • Program crash
        PID:1568
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
      2⤵
        PID:2528
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:2380
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        2⤵
          PID:2816
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {D2C18AF5-708F-4E23-933F-A49592DBCCBE} S-1-5-21-3750544865-3773649541-1858556521-1000:XOCYHKRS\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2848
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:3056
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            3⤵
              PID:2000
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1656
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:1972
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              3⤵
                PID:1988
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2740
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2472
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:1032
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                  3⤵
                    PID:1820
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                      PID:292
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        4⤵
                        • Creates scheduled task(s)
                        PID:2948

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  682KB

                  MD5

                  31c0fb555469b0836b447b2e71c8fd74

                  SHA1

                  85a52ac681c856927403114207455b1cc42d38a0

                  SHA256

                  ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

                  SHA512

                  7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  682KB

                  MD5

                  31c0fb555469b0836b447b2e71c8fd74

                  SHA1

                  85a52ac681c856927403114207455b1cc42d38a0

                  SHA256

                  ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

                  SHA512

                  7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  682KB

                  MD5

                  31c0fb555469b0836b447b2e71c8fd74

                  SHA1

                  85a52ac681c856927403114207455b1cc42d38a0

                  SHA256

                  ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

                  SHA512

                  7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  682KB

                  MD5

                  31c0fb555469b0836b447b2e71c8fd74

                  SHA1

                  85a52ac681c856927403114207455b1cc42d38a0

                  SHA256

                  ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

                  SHA512

                  7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  682KB

                  MD5

                  31c0fb555469b0836b447b2e71c8fd74

                  SHA1

                  85a52ac681c856927403114207455b1cc42d38a0

                  SHA256

                  ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

                  SHA512

                  7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

                • memory/2292-3-0x0000000074BC0000-0x00000000752AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2292-5-0x00000000007C0000-0x0000000000804000-memory.dmp

                  Filesize

                  272KB

                • memory/2292-4-0x0000000000AB0000-0x0000000000AF0000-memory.dmp

                  Filesize

                  256KB

                • memory/2292-2-0x0000000000AB0000-0x0000000000AF0000-memory.dmp

                  Filesize

                  256KB

                • memory/2292-0-0x0000000000E90000-0x0000000000F40000-memory.dmp

                  Filesize

                  704KB

                • memory/2292-22-0x0000000074BC0000-0x00000000752AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2292-1-0x0000000074BC0000-0x00000000752AE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2472-75-0x0000000074B40000-0x000000007522E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2472-76-0x0000000004A90000-0x0000000004AD0000-memory.dmp

                  Filesize

                  256KB

                • memory/2668-6-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2668-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2668-25-0x0000000074B40000-0x000000007522E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2668-26-0x0000000004B80000-0x0000000004BC0000-memory.dmp

                  Filesize

                  256KB

                • memory/2668-27-0x0000000074B40000-0x000000007522E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2668-28-0x0000000004B80000-0x0000000004BC0000-memory.dmp

                  Filesize

                  256KB

                • memory/2668-21-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2668-14-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2668-13-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2668-18-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2668-9-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2668-7-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2668-8-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2740-58-0x0000000004230000-0x0000000004270000-memory.dmp

                  Filesize

                  256KB

                • memory/2740-74-0x0000000074B40000-0x000000007522E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2740-57-0x0000000074B40000-0x000000007522E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2740-55-0x0000000074B40000-0x000000007522E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2848-31-0x0000000000C00000-0x0000000000CB0000-memory.dmp

                  Filesize

                  704KB

                • memory/2848-49-0x0000000074B40000-0x000000007522E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2848-32-0x0000000074B40000-0x000000007522E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2848-33-0x0000000000BA0000-0x0000000000BE0000-memory.dmp

                  Filesize

                  256KB

                • memory/2848-34-0x0000000074B40000-0x000000007522E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2848-35-0x0000000000BA0000-0x0000000000BE0000-memory.dmp

                  Filesize

                  256KB

                • memory/3056-47-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/3056-48-0x0000000074B40000-0x000000007522E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3056-56-0x0000000000640000-0x0000000000680000-memory.dmp

                  Filesize

                  256KB

                • memory/3056-45-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/3056-40-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/3056-53-0x0000000000640000-0x0000000000680000-memory.dmp

                  Filesize

                  256KB

                • memory/3056-52-0x0000000000640000-0x0000000000680000-memory.dmp

                  Filesize

                  256KB

                • memory/3056-51-0x0000000074B40000-0x000000007522E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3056-50-0x0000000000640000-0x0000000000680000-memory.dmp

                  Filesize

                  256KB