Analysis

  • max time kernel
    133s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 10:20

General

  • Target

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe

  • Size

    812KB

  • MD5

    a2144ec73f793ed49255c96839a7a1f6

  • SHA1

    0f0e44b93259265f2fb77683a0a2bd808e79224f

  • SHA256

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

  • SHA512

    a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

  • SSDEEP

    12288:x1F4CB/szLMx0FAurlhhkXV6U+N5r9I+fU65Nu5rxbGAuH81WZwNY:p4dzLNFhhI2RIx2NuT7uHYY

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe
      "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2708
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
      2⤵
        PID:2512
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2476
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        2⤵
          PID:2704
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2292
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
            3⤵
              PID:2864
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2832
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:1968
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
              3⤵
                PID:1668
              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                3⤵
                • Executes dropped EXE
                PID:956
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            1⤵
            • Creates scheduled task(s)
            PID:2972
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {981D9700-B0F4-49A1-BD40-B4F1FBD7671C} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:764
            • C:\Users\Admin\AppData\Roaming\avast\avast.exe
              C:\Users\Admin\AppData\Roaming\avast\avast.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1876
              • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: SetClipboardViewer
                PID:1764
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
                3⤵
                  PID:2260
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                  3⤵
                    PID:588
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:2912
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\avast\avast.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                    3⤵
                      PID:528

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • memory/956-70-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

                  Filesize

                  256KB

                • memory/956-60-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/956-57-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/956-52-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/956-50-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/956-48-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/956-65-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/956-66-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/956-67-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

                  Filesize

                  256KB

                • memory/956-55-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/956-54-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/956-69-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1196-38-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1196-3-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1196-1-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1196-2-0x0000000004320000-0x0000000004360000-memory.dmp

                  Filesize

                  256KB

                • memory/1196-5-0x00000000047F0000-0x00000000048D0000-memory.dmp

                  Filesize

                  896KB

                • memory/1196-0-0x00000000001A0000-0x0000000000270000-memory.dmp

                  Filesize

                  832KB

                • memory/1196-4-0x0000000004320000-0x0000000004360000-memory.dmp

                  Filesize

                  256KB

                • memory/1764-94-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/1764-90-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/1764-97-0x0000000000080000-0x0000000000098000-memory.dmp

                  Filesize

                  96KB

                • memory/1764-98-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1764-99-0x0000000004AC0000-0x0000000004B00000-memory.dmp

                  Filesize

                  256KB

                • memory/1764-101-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1764-102-0x0000000004AC0000-0x0000000004B00000-memory.dmp

                  Filesize

                  256KB

                • memory/1764-85-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1876-73-0x00000000009C0000-0x0000000000A62000-memory.dmp

                  Filesize

                  648KB

                • memory/1876-100-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1876-76-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1876-75-0x0000000002280000-0x00000000022C0000-memory.dmp

                  Filesize

                  256KB

                • memory/1876-74-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2292-36-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2292-46-0x00000000009F0000-0x0000000000A1C000-memory.dmp

                  Filesize

                  176KB

                • memory/2292-35-0x0000000001190000-0x0000000001232000-memory.dmp

                  Filesize

                  648KB

                • memory/2292-44-0x0000000000410000-0x0000000000450000-memory.dmp

                  Filesize

                  256KB

                • memory/2292-43-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2292-61-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2292-37-0x0000000000410000-0x0000000000450000-memory.dmp

                  Filesize

                  256KB

                • memory/2708-27-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2708-23-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2708-41-0x00000000747F0000-0x0000000074EDE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2708-68-0x0000000004960000-0x00000000049A0000-memory.dmp

                  Filesize

                  256KB

                • memory/2708-42-0x0000000004960000-0x00000000049A0000-memory.dmp

                  Filesize

                  256KB

                • memory/2708-45-0x0000000004960000-0x00000000049A0000-memory.dmp

                  Filesize

                  256KB

                • memory/2708-26-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2708-19-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2708-28-0x0000000004960000-0x00000000049A0000-memory.dmp

                  Filesize

                  256KB

                • memory/2708-6-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2708-10-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2708-12-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2708-8-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2708-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2708-17-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB