Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 10:27

General

  • Target

    4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe

  • Size

    807KB

  • MD5

    01973f09014fee62754ea67861264da5

  • SHA1

    d8b34971917d38fe2b097604325e277a3c23ebb3

  • SHA256

    4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

  • SHA512

    90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

  • SSDEEP

    12288:d1F0ILW7uyIdVhDGoTkjg7vSMePpL71uFYD0kIy0MWaP7anc1Z:10IeIdDxe1PpLpsumD5aDGc1

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.royalcheckout.store
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    esubwDViXlQ2@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.royalcheckout.store/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    esubwDViXlQ2@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 9 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe
    "C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe
      "C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1928
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:472
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:1444
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1648
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:1716
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2704
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2620
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2892
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            1⤵
            • Creates scheduled task(s)
            PID:1728
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {CA60C742-6BAF-4982-8C03-0DCDD520C2B4} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2448
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2676
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook profiles
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • outlook_office_path
                • outlook_win_path
                PID:1220
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:1180
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:1208
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:2972
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:1164
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2180
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2656
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:1152
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:2380
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:1564
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                            PID:1516

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        807KB

                        MD5

                        01973f09014fee62754ea67861264da5

                        SHA1

                        d8b34971917d38fe2b097604325e277a3c23ebb3

                        SHA256

                        4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                        SHA512

                        90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        807KB

                        MD5

                        01973f09014fee62754ea67861264da5

                        SHA1

                        d8b34971917d38fe2b097604325e277a3c23ebb3

                        SHA256

                        4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                        SHA512

                        90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        807KB

                        MD5

                        01973f09014fee62754ea67861264da5

                        SHA1

                        d8b34971917d38fe2b097604325e277a3c23ebb3

                        SHA256

                        4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                        SHA512

                        90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        807KB

                        MD5

                        01973f09014fee62754ea67861264da5

                        SHA1

                        d8b34971917d38fe2b097604325e277a3c23ebb3

                        SHA256

                        4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                        SHA512

                        90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        807KB

                        MD5

                        01973f09014fee62754ea67861264da5

                        SHA1

                        d8b34971917d38fe2b097604325e277a3c23ebb3

                        SHA256

                        4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

                        SHA512

                        90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • memory/472-63-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/472-44-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/472-45-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/472-49-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/472-52-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/472-54-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/472-47-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/472-46-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/472-43-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/472-56-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/472-57-0x0000000004750000-0x0000000004790000-memory.dmp

                        Filesize

                        256KB

                      • memory/472-64-0x0000000004750000-0x0000000004790000-memory.dmp

                        Filesize

                        256KB

                      • memory/1220-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1220-81-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1220-89-0x0000000004B90000-0x0000000004BD0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1220-79-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1220-80-0x0000000004B90000-0x0000000004BD0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1220-86-0x0000000004B90000-0x0000000004BD0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1220-82-0x0000000004B90000-0x0000000004BD0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1928-62-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1928-18-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1928-35-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1928-65-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1928-7-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/1928-29-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1928-6-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/1928-32-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1928-17-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/1928-15-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/1928-12-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/1928-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1928-9-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/1928-8-0x0000000000400000-0x0000000000426000-memory.dmp

                        Filesize

                        152KB

                      • memory/2152-2-0x00000000003F0000-0x0000000000430000-memory.dmp

                        Filesize

                        256KB

                      • memory/2152-1-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2152-27-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2152-5-0x0000000004E10000-0x0000000004EF0000-memory.dmp

                        Filesize

                        896KB

                      • memory/2152-4-0x00000000003F0000-0x0000000000430000-memory.dmp

                        Filesize

                        256KB

                      • memory/2152-0-0x0000000000810000-0x00000000008DE000-memory.dmp

                        Filesize

                        824KB

                      • memory/2152-3-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2180-84-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2180-110-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2180-88-0x0000000004640000-0x0000000004680000-memory.dmp

                        Filesize

                        256KB

                      • memory/2180-87-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2180-85-0x0000000004640000-0x0000000004680000-memory.dmp

                        Filesize

                        256KB

                      • memory/2608-34-0x00000000049D0000-0x0000000004A10000-memory.dmp

                        Filesize

                        256KB

                      • memory/2608-25-0x0000000000A20000-0x0000000000AC2000-memory.dmp

                        Filesize

                        648KB

                      • memory/2608-28-0x00000000049D0000-0x0000000004A10000-memory.dmp

                        Filesize

                        256KB

                      • memory/2608-55-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2608-33-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2608-41-0x0000000000910000-0x000000000093C000-memory.dmp

                        Filesize

                        176KB

                      • memory/2608-26-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2656-105-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2656-101-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2656-108-0x0000000000080000-0x00000000000A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2656-109-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2656-111-0x0000000004A40000-0x0000000004A80000-memory.dmp

                        Filesize

                        256KB

                      • memory/2676-78-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2676-61-0x0000000000730000-0x0000000000770000-memory.dmp

                        Filesize

                        256KB

                      • memory/2676-38-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2676-60-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2676-40-0x0000000000730000-0x0000000000770000-memory.dmp

                        Filesize

                        256KB

                      • memory/2676-39-0x0000000000280000-0x000000000034E000-memory.dmp

                        Filesize

                        824KB