Analysis

  • max time kernel
    175s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 21:46

General

  • Target

    DOCUMENT.exe

  • Size

    400.0MB

  • MD5

    e2638e646b62a210e138adacb551d0b3

  • SHA1

    08c84305ad48439626e5a15a49f639714c61cf0b

  • SHA256

    1b82db028a2e3cfd34f3e2eec873da2e87e458b36581bebca0bc04a8d7f60aba

  • SHA512

    92d3f246e4dd908c583216815f3f9e421172d270b26c2a7a592c135b7876fcc6075ba741621f428be4cce664e7071475745dd510fdc6e479d81053acae9944bd

  • SSDEEP

    12288:E7FAPAQo3JU1HYIywtfeWUV/fzQjfqlvmTCNwmrYn5n+wuPrhSa:E76QZUk4Uh78g+ONwiYn5nCroa

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:416
    • C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe
      "C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3068
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4368
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:3452
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        3⤵
          PID:452
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3012
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1784
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          3⤵
            PID:4580
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:1672
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:996
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4472
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2644
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            PID:4468

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

            Filesize

            520B

            MD5

            03febbff58da1d3318c31657d89c8542

            SHA1

            c9e017bd9d0a4fe533795b227c855935d86c2092

            SHA256

            5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

            SHA512

            3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            401KB

            MD5

            deba7b69f10f006b43b174d40e7094b7

            SHA1

            ebec55598c21a17daf9aad948168bfa2d71c960d

            SHA256

            cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

            SHA512

            0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            401KB

            MD5

            deba7b69f10f006b43b174d40e7094b7

            SHA1

            ebec55598c21a17daf9aad948168bfa2d71c960d

            SHA256

            cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

            SHA512

            0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            401KB

            MD5

            deba7b69f10f006b43b174d40e7094b7

            SHA1

            ebec55598c21a17daf9aad948168bfa2d71c960d

            SHA256

            cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

            SHA512

            0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            401KB

            MD5

            deba7b69f10f006b43b174d40e7094b7

            SHA1

            ebec55598c21a17daf9aad948168bfa2d71c960d

            SHA256

            cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

            SHA512

            0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            401KB

            MD5

            deba7b69f10f006b43b174d40e7094b7

            SHA1

            ebec55598c21a17daf9aad948168bfa2d71c960d

            SHA256

            cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

            SHA512

            0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            401KB

            MD5

            deba7b69f10f006b43b174d40e7094b7

            SHA1

            ebec55598c21a17daf9aad948168bfa2d71c960d

            SHA256

            cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

            SHA512

            0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            401KB

            MD5

            deba7b69f10f006b43b174d40e7094b7

            SHA1

            ebec55598c21a17daf9aad948168bfa2d71c960d

            SHA256

            cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

            SHA512

            0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

          • memory/416-25-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB

          • memory/416-6-0x0000000005060000-0x0000000005108000-memory.dmp

            Filesize

            672KB

          • memory/416-5-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

            Filesize

            64KB

          • memory/416-4-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB

          • memory/416-3-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

            Filesize

            64KB

          • memory/416-2-0x0000000005460000-0x0000000005A04000-memory.dmp

            Filesize

            5.6MB

          • memory/416-1-0x00000000002F0000-0x00000000003D8000-memory.dmp

            Filesize

            928KB

          • memory/416-0-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB

          • memory/3068-29-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB

          • memory/3068-46-0x0000000004F10000-0x0000000004F20000-memory.dmp

            Filesize

            64KB

          • memory/3068-7-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3068-31-0x0000000006390000-0x0000000006552000-memory.dmp

            Filesize

            1.8MB

          • memory/3068-30-0x0000000004F10000-0x0000000004F20000-memory.dmp

            Filesize

            64KB

          • memory/3068-9-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB

          • memory/3068-33-0x0000000006560000-0x00000000065F2000-memory.dmp

            Filesize

            584KB

          • memory/3068-10-0x0000000004FA0000-0x000000000503C000-memory.dmp

            Filesize

            624KB

          • memory/3068-28-0x0000000006170000-0x00000000061C0000-memory.dmp

            Filesize

            320KB

          • memory/3068-45-0x0000000004F10000-0x0000000004F20000-memory.dmp

            Filesize

            64KB

          • memory/3068-11-0x0000000004F10000-0x0000000004F20000-memory.dmp

            Filesize

            64KB

          • memory/3452-40-0x0000000006540000-0x000000000654A000-memory.dmp

            Filesize

            40KB

          • memory/3452-38-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB

          • memory/3452-44-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB

          • memory/3452-35-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/4368-39-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB

          • memory/4368-22-0x0000000000870000-0x00000000008DA000-memory.dmp

            Filesize

            424KB

          • memory/4368-34-0x0000000005B20000-0x0000000005B4C000-memory.dmp

            Filesize

            176KB

          • memory/4368-32-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB

          • memory/4368-23-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB

          • memory/4468-49-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB

          • memory/4468-51-0x0000000075070000-0x0000000075820000-memory.dmp

            Filesize

            7.7MB