Analysis

  • max time kernel
    116s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 10:20

General

  • Target

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe

  • Size

    812KB

  • MD5

    a2144ec73f793ed49255c96839a7a1f6

  • SHA1

    0f0e44b93259265f2fb77683a0a2bd808e79224f

  • SHA256

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

  • SHA512

    a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

  • SSDEEP

    12288:x1F4CB/szLMx0FAurlhhkXV6U+N5r9I+fU65Nu5rxbGAuH81WZwNY:p4dzLNFhhI2RIx2NuT7uHYY

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe
      "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2068
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:1428
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:2516
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4960
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:644
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:2824
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:2796
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1120
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4480
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            2⤵
              PID:4928
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3340
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              2⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • outlook_office_path
              • outlook_win_path
              PID:3656
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:2220
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3740
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:4528
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:1716
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                1⤵
                • Executes dropped EXE
                PID:3112

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

                Filesize

                520B

                MD5

                03febbff58da1d3318c31657d89c8542

                SHA1

                c9e017bd9d0a4fe533795b227c855935d86c2092

                SHA256

                5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                SHA512

                3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                812KB

                MD5

                a2144ec73f793ed49255c96839a7a1f6

                SHA1

                0f0e44b93259265f2fb77683a0a2bd808e79224f

                SHA256

                ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                SHA512

                a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                812KB

                MD5

                a2144ec73f793ed49255c96839a7a1f6

                SHA1

                0f0e44b93259265f2fb77683a0a2bd808e79224f

                SHA256

                ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                SHA512

                a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                812KB

                MD5

                a2144ec73f793ed49255c96839a7a1f6

                SHA1

                0f0e44b93259265f2fb77683a0a2bd808e79224f

                SHA256

                ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

                SHA512

                a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                574KB

                MD5

                ff412d5385b113d36285bdb40f4f032f

                SHA1

                9dae82ff2b8261f1f4422101512fd00accb0429f

                SHA256

                745dd7fa20d79db19f997b52f0b54396a966ef3762604ae3116cdee6cc593701

                SHA512

                a623e3d40d0843ca1fa17558ad88d9322c5b956d26d6b30ae2197670eaef524a9502755fd3fc9374168662fb067306e0669194b1729de9b4cf55f42d84f0dc60

              • memory/1428-50-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/1428-45-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/1428-41-0x0000000000400000-0x0000000000418000-memory.dmp

                Filesize

                96KB

              • memory/1776-31-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/1776-23-0x0000000000370000-0x0000000000412000-memory.dmp

                Filesize

                648KB

              • memory/1776-25-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/1776-46-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/1776-40-0x0000000005670000-0x000000000569C000-memory.dmp

                Filesize

                176KB

              • memory/2068-38-0x0000000006E60000-0x0000000006E6A000-memory.dmp

                Filesize

                40KB

              • memory/2068-7-0x0000000000400000-0x0000000000424000-memory.dmp

                Filesize

                144KB

              • memory/2068-30-0x00000000066B0000-0x0000000006700000-memory.dmp

                Filesize

                320KB

              • memory/2068-49-0x00000000054B0000-0x00000000054C0000-memory.dmp

                Filesize

                64KB

              • memory/2068-32-0x00000000068D0000-0x0000000006A92000-memory.dmp

                Filesize

                1.8MB

              • memory/2068-33-0x0000000006AA0000-0x0000000006B32000-memory.dmp

                Filesize

                584KB

              • memory/2068-10-0x00000000054F0000-0x000000000558C000-memory.dmp

                Filesize

                624KB

              • memory/2068-9-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/2068-29-0x00000000054B0000-0x00000000054C0000-memory.dmp

                Filesize

                64KB

              • memory/2068-11-0x00000000054B0000-0x00000000054C0000-memory.dmp

                Filesize

                64KB

              • memory/2068-28-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/2068-39-0x00000000054B0000-0x00000000054C0000-memory.dmp

                Filesize

                64KB

              • memory/2316-0-0x0000000000EF0000-0x0000000000FC0000-memory.dmp

                Filesize

                832KB

              • memory/2316-6-0x0000000005C40000-0x0000000005D20000-memory.dmp

                Filesize

                896KB

              • memory/2316-5-0x0000000005A30000-0x0000000005A40000-memory.dmp

                Filesize

                64KB

              • memory/2316-4-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/2316-24-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/2316-3-0x0000000005A30000-0x0000000005A40000-memory.dmp

                Filesize

                64KB

              • memory/2316-2-0x0000000005FF0000-0x0000000006594000-memory.dmp

                Filesize

                5.6MB

              • memory/2316-1-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/3340-36-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/3340-37-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/3340-54-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/3656-53-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB

              • memory/3656-55-0x00000000745E0000-0x0000000074D90000-memory.dmp

                Filesize

                7.7MB