Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2023 11:44

General

  • Target

    995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe

  • Size

    515KB

  • MD5

    1bd78136fa8b9e9e63fde92829a9743d

  • SHA1

    c9a07ff3362a68baa159521c6946026e4cc0f17b

  • SHA256

    995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

  • SHA512

    47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

  • SSDEEP

    6144:tZQ1L8X3KA0CJIJr/yl8ntd9wxJA4jLXIwejp9R37+RRmpr2MUX9xRjVJiJxeyBc:fQ1BCJIBd6xXIbjp9RSzsr2FgO

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe
    "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe
      "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2944
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:2648
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:2560
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:1996
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {0CC3A427-8384-4D4E-8175-473C2C0AEBA4} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          PID:576

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

        Filesize

        515KB

        MD5

        1bd78136fa8b9e9e63fde92829a9743d

        SHA1

        c9a07ff3362a68baa159521c6946026e4cc0f17b

        SHA256

        995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

        SHA512

        47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

        Filesize

        515KB

        MD5

        1bd78136fa8b9e9e63fde92829a9743d

        SHA1

        c9a07ff3362a68baa159521c6946026e4cc0f17b

        SHA256

        995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

        SHA512

        47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

      • memory/576-30-0x0000000074760000-0x0000000074E4E000-memory.dmp

        Filesize

        6.9MB

      • memory/576-34-0x0000000000CE0000-0x0000000000D20000-memory.dmp

        Filesize

        256KB

      • memory/576-33-0x0000000074760000-0x0000000074E4E000-memory.dmp

        Filesize

        6.9MB

      • memory/576-32-0x0000000000CE0000-0x0000000000D20000-memory.dmp

        Filesize

        256KB

      • memory/576-31-0x00000000012C0000-0x0000000001346000-memory.dmp

        Filesize

        536KB

      • memory/2128-3-0x0000000004190000-0x00000000041D0000-memory.dmp

        Filesize

        256KB

      • memory/2128-4-0x0000000004190000-0x00000000041D0000-memory.dmp

        Filesize

        256KB

      • memory/2128-5-0x00000000003E0000-0x0000000000424000-memory.dmp

        Filesize

        272KB

      • memory/2128-22-0x0000000074760000-0x0000000074E4E000-memory.dmp

        Filesize

        6.9MB

      • memory/2128-2-0x0000000074760000-0x0000000074E4E000-memory.dmp

        Filesize

        6.9MB

      • memory/2128-0-0x0000000074760000-0x0000000074E4E000-memory.dmp

        Filesize

        6.9MB

      • memory/2128-1-0x0000000000CC0000-0x0000000000D46000-memory.dmp

        Filesize

        536KB

      • memory/2944-18-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2944-21-0x0000000074760000-0x0000000074E4E000-memory.dmp

        Filesize

        6.9MB

      • memory/2944-25-0x0000000074760000-0x0000000074E4E000-memory.dmp

        Filesize

        6.9MB

      • memory/2944-26-0x0000000004840000-0x0000000004880000-memory.dmp

        Filesize

        256KB

      • memory/2944-27-0x0000000004840000-0x0000000004880000-memory.dmp

        Filesize

        256KB

      • memory/2944-20-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2944-16-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2944-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2944-12-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2944-10-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2944-8-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2944-6-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB