Analysis

  • max time kernel
    189s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 21:46

General

  • Target

    DOCUMENT.exe

  • Size

    400.0MB

  • MD5

    e2638e646b62a210e138adacb551d0b3

  • SHA1

    08c84305ad48439626e5a15a49f639714c61cf0b

  • SHA256

    1b82db028a2e3cfd34f3e2eec873da2e87e458b36581bebca0bc04a8d7f60aba

  • SHA512

    92d3f246e4dd908c583216815f3f9e421172d270b26c2a7a592c135b7876fcc6075ba741621f428be4cce664e7071475745dd510fdc6e479d81053acae9944bd

  • SSDEEP

    12288:E7FAPAQo3JU1HYIywtfeWUV/fzQjfqlvmTCNwmrYn5n+wuPrhSa:E76QZUk4Uh78g+ONwiYn5nCroa

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 8 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe
      "C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2712
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:2828
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        3⤵
          PID:2824
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1620
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          3⤵
            PID:1644
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:2204
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:2136
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            2⤵
              PID:2160
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {08DE8CCB-4029-4734-B2DA-C1E25E2973A6} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1340
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3064
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: SetClipboardViewer
                PID:1608
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:532
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:896
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:832
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:992
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    PID:2008

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • memory/1608-95-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1608-98-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1608-99-0x00000000049B0000-0x00000000049F0000-memory.dmp

                  Filesize

                  256KB

                • memory/1608-97-0x00000000049B0000-0x00000000049F0000-memory.dmp

                  Filesize

                  256KB

                • memory/1608-87-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1608-96-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1608-92-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/2008-101-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2008-102-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2520-41-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2520-45-0x0000000000520000-0x000000000054C000-memory.dmp

                  Filesize

                  176KB

                • memory/2520-62-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2520-31-0x0000000001190000-0x00000000011FA000-memory.dmp

                  Filesize

                  424KB

                • memory/2520-32-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2520-42-0x00000000049A0000-0x00000000049E0000-memory.dmp

                  Filesize

                  256KB

                • memory/2520-33-0x00000000049A0000-0x00000000049E0000-memory.dmp

                  Filesize

                  256KB

                • memory/2712-18-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2712-82-0x0000000004D70000-0x0000000004DB0000-memory.dmp

                  Filesize

                  256KB

                • memory/2712-43-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2712-81-0x0000000004D70000-0x0000000004DB0000-memory.dmp

                  Filesize

                  256KB

                • memory/2712-6-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-40-0x0000000004D70000-0x0000000004DB0000-memory.dmp

                  Filesize

                  256KB

                • memory/2712-23-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-36-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-17-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-37-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2712-44-0x0000000004D70000-0x0000000004DB0000-memory.dmp

                  Filesize

                  256KB

                • memory/2712-12-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-10-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2712-8-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2728-0-0x00000000009D0000-0x0000000000AB8000-memory.dmp

                  Filesize

                  928KB

                • memory/2728-5-0x0000000004880000-0x0000000004928000-memory.dmp

                  Filesize

                  672KB

                • memory/2728-4-0x0000000004A20000-0x0000000004A60000-memory.dmp

                  Filesize

                  256KB

                • memory/2728-3-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2728-2-0x0000000004A20000-0x0000000004A60000-memory.dmp

                  Filesize

                  256KB

                • memory/2728-1-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2728-34-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2828-53-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/2828-68-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/2828-47-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/2828-55-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2828-51-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/2828-74-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2828-71-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

                  Filesize

                  256KB

                • memory/2828-49-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/2828-69-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2828-60-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/2828-59-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/2828-65-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/3064-79-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3064-93-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3064-77-0x0000000000E90000-0x0000000000EFA000-memory.dmp

                  Filesize

                  424KB

                • memory/3064-78-0x0000000074710000-0x0000000074DFE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3064-80-0x0000000004950000-0x0000000004990000-memory.dmp

                  Filesize

                  256KB