Analysis

  • max time kernel
    92s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 00:10

General

  • Target

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe

  • Size

    812KB

  • MD5

    a2144ec73f793ed49255c96839a7a1f6

  • SHA1

    0f0e44b93259265f2fb77683a0a2bd808e79224f

  • SHA256

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

  • SHA512

    a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

  • SSDEEP

    12288:x1F4CB/szLMx0FAurlhhkXV6U+N5r9I+fU65Nu5rxbGAuH81WZwNY:p4dzLNFhhI2RIx2NuT7uHYY

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe
      "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4776
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:404
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:2900
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2220
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:4928
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:3544
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2360
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:3592
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4652
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:3468
          • C:\Users\Admin\AppData\Roaming\avast\avast.exe
            C:\Users\Admin\AppData\Roaming\avast\avast.exe
            1⤵
            • Executes dropped EXE
            PID:3704

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

            Filesize

            520B

            MD5

            03febbff58da1d3318c31657d89c8542

            SHA1

            c9e017bd9d0a4fe533795b227c855935d86c2092

            SHA256

            5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

            SHA512

            3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            378KB

            MD5

            e002982de9f4b75238fe525b100b2c95

            SHA1

            77f8d12a9da2b162212fe09dc89ad29c4fa23ce2

            SHA256

            1edd1c3c307c3862a3b220c1a75d676db0b35a84f3ccfdb198b3a9cab33d4f3c

            SHA512

            f2b6cfe218e37114a42f987ab1e7b932d56a165dc808daeaaa5ef952cec96babae9fdea62d82471fbe17c54cb67877bcaba3589ab64fa7f49fa86533f2963cb2

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            17KB

            MD5

            6d80ae3fa807d708535d9c3d13f96677

            SHA1

            326bf93a2bb078cccf8e6f14572e156742c4ad80

            SHA256

            c7449fbb4dc9e9786212679222705cc0ae6cfec1eae6c0c1b2488757d42d4905

            SHA512

            49e2388631d0bd998b10d09579d30f85991f7ba206ecd082422e8b6c03ebeb57c9d3c6635fb0473dec8eefbb146ae707bccdb075f4d2db639d72a0b4464a2f4e

          • memory/404-41-0x0000000006320000-0x000000000632A000-memory.dmp

            Filesize

            40KB

          • memory/404-39-0x0000000074A80000-0x0000000075230000-memory.dmp

            Filesize

            7.7MB

          • memory/404-35-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/404-45-0x0000000074A80000-0x0000000075230000-memory.dmp

            Filesize

            7.7MB

          • memory/928-34-0x0000000005A00000-0x0000000005A2C000-memory.dmp

            Filesize

            176KB

          • memory/928-40-0x0000000074A80000-0x0000000075230000-memory.dmp

            Filesize

            7.7MB

          • memory/928-33-0x0000000074A80000-0x0000000075230000-memory.dmp

            Filesize

            7.7MB

          • memory/928-22-0x00000000006F0000-0x0000000000792000-memory.dmp

            Filesize

            648KB

          • memory/928-24-0x0000000074A80000-0x0000000075230000-memory.dmp

            Filesize

            7.7MB

          • memory/2696-25-0x0000000074A80000-0x0000000075230000-memory.dmp

            Filesize

            7.7MB

          • memory/2696-6-0x0000000005B10000-0x0000000005BF0000-memory.dmp

            Filesize

            896KB

          • memory/2696-1-0x0000000000DE0000-0x0000000000EB0000-memory.dmp

            Filesize

            832KB

          • memory/2696-2-0x0000000005DC0000-0x0000000006364000-memory.dmp

            Filesize

            5.6MB

          • memory/2696-3-0x0000000005800000-0x0000000005810000-memory.dmp

            Filesize

            64KB

          • memory/2696-4-0x0000000074A80000-0x0000000075230000-memory.dmp

            Filesize

            7.7MB

          • memory/2696-0-0x0000000074A80000-0x0000000075230000-memory.dmp

            Filesize

            7.7MB

          • memory/2696-5-0x0000000005800000-0x0000000005810000-memory.dmp

            Filesize

            64KB

          • memory/4776-32-0x0000000006A30000-0x0000000006AC2000-memory.dmp

            Filesize

            584KB

          • memory/4776-8-0x0000000074A80000-0x0000000075230000-memory.dmp

            Filesize

            7.7MB

          • memory/4776-7-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/4776-10-0x0000000005550000-0x00000000055EC000-memory.dmp

            Filesize

            624KB

          • memory/4776-12-0x00000000057C0000-0x00000000057D0000-memory.dmp

            Filesize

            64KB

          • memory/4776-28-0x0000000006640000-0x0000000006690000-memory.dmp

            Filesize

            320KB

          • memory/4776-44-0x00000000057C0000-0x00000000057D0000-memory.dmp

            Filesize

            64KB

          • memory/4776-31-0x0000000006860000-0x0000000006A22000-memory.dmp

            Filesize

            1.8MB

          • memory/4776-30-0x00000000057C0000-0x00000000057D0000-memory.dmp

            Filesize

            64KB

          • memory/4776-29-0x0000000074A80000-0x0000000075230000-memory.dmp

            Filesize

            7.7MB