Analysis

  • max time kernel
    83s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2023 11:44

General

  • Target

    995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe

  • Size

    515KB

  • MD5

    1bd78136fa8b9e9e63fde92829a9743d

  • SHA1

    c9a07ff3362a68baa159521c6946026e4cc0f17b

  • SHA256

    995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

  • SHA512

    47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

  • SSDEEP

    6144:tZQ1L8X3KA0CJIJr/yl8ntd9wxJA4jLXIwejp9R37+RRmpr2MUX9xRjVJiJxeyBc:fQ1BCJIBd6xXIbjp9RSzsr2FgO

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe
    "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe
      "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:5104
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:2896
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:4152
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4108
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:1956
      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        1⤵
        • Executes dropped EXE
        PID:4536

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

        Filesize

        515KB

        MD5

        1bd78136fa8b9e9e63fde92829a9743d

        SHA1

        c9a07ff3362a68baa159521c6946026e4cc0f17b

        SHA256

        995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

        SHA512

        47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

        Filesize

        515KB

        MD5

        1bd78136fa8b9e9e63fde92829a9743d

        SHA1

        c9a07ff3362a68baa159521c6946026e4cc0f17b

        SHA256

        995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

        SHA512

        47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

      • memory/748-11-0x0000000074C80000-0x0000000075430000-memory.dmp

        Filesize

        7.7MB

      • memory/748-0-0x0000000074C80000-0x0000000075430000-memory.dmp

        Filesize

        7.7MB

      • memory/748-4-0x0000000074C80000-0x0000000075430000-memory.dmp

        Filesize

        7.7MB

      • memory/748-5-0x0000000004B60000-0x0000000004B70000-memory.dmp

        Filesize

        64KB

      • memory/748-6-0x0000000004B20000-0x0000000004B64000-memory.dmp

        Filesize

        272KB

      • memory/748-1-0x00000000000B0000-0x0000000000136000-memory.dmp

        Filesize

        536KB

      • memory/748-2-0x0000000005120000-0x00000000056C4000-memory.dmp

        Filesize

        5.6MB

      • memory/748-3-0x0000000004B60000-0x0000000004B70000-memory.dmp

        Filesize

        64KB

      • memory/5104-12-0x00000000050B0000-0x00000000050C0000-memory.dmp

        Filesize

        64KB

      • memory/5104-10-0x0000000004E50000-0x0000000004EEC000-memory.dmp

        Filesize

        624KB

      • memory/5104-15-0x0000000006080000-0x00000000060D0000-memory.dmp

        Filesize

        320KB

      • memory/5104-16-0x00000000062A0000-0x0000000006462000-memory.dmp

        Filesize

        1.8MB

      • memory/5104-17-0x0000000006470000-0x0000000006502000-memory.dmp

        Filesize

        584KB

      • memory/5104-18-0x0000000074C80000-0x0000000075430000-memory.dmp

        Filesize

        7.7MB

      • memory/5104-19-0x00000000050B0000-0x00000000050C0000-memory.dmp

        Filesize

        64KB

      • memory/5104-20-0x0000000006860000-0x000000000686A000-memory.dmp

        Filesize

        40KB

      • memory/5104-21-0x00000000050B0000-0x00000000050C0000-memory.dmp

        Filesize

        64KB

      • memory/5104-22-0x00000000050B0000-0x00000000050C0000-memory.dmp

        Filesize

        64KB

      • memory/5104-8-0x0000000074C80000-0x0000000075430000-memory.dmp

        Filesize

        7.7MB

      • memory/5104-7-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB