Analysis

  • max time kernel
    127s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 10:27

General

  • Target

    4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe

  • Size

    807KB

  • MD5

    01973f09014fee62754ea67861264da5

  • SHA1

    d8b34971917d38fe2b097604325e277a3c23ebb3

  • SHA256

    4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d

  • SHA512

    90f444be2ec94092030359a06b9a790b580a1cd3c13f98add7b0012144f65c01b091129165db4f2374a52f74c9a7c2e7e332661fe76481f2de392b4a77079ee9

  • SSDEEP

    12288:d1F0ILW7uyIdVhDGoTkjg7vSMePpL71uFYD0kIy0MWaP7anc1Z:10IeIdDxe1PpLpsumD5aDGc1

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.royalcheckout.store
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    esubwDViXlQ2@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.royalcheckout.store/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    esubwDViXlQ2@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe
    "C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe
      "C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3972
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:3816
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:4704
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4112
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:4816
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:4824
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:4828
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4080
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:3080
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\4110933fe032350468c29329959cb10fc54704a2ec7af1e71155202a337aee6d.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:3420
          • C:\Users\Admin\AppData\Roaming\avast\avast.exe
            C:\Users\Admin\AppData\Roaming\avast\avast.exe
            1⤵
            • Executes dropped EXE
            PID:4548

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • memory/1232-4-0x00000000744C0000-0x0000000074C70000-memory.dmp

            Filesize

            7.7MB

          • memory/1232-6-0x0000000005D20000-0x0000000005E00000-memory.dmp

            Filesize

            896KB

          • memory/1232-0-0x00000000744C0000-0x0000000074C70000-memory.dmp

            Filesize

            7.7MB

          • memory/1232-5-0x00000000059C0000-0x00000000059D0000-memory.dmp

            Filesize

            64KB

          • memory/1232-29-0x00000000744C0000-0x0000000074C70000-memory.dmp

            Filesize

            7.7MB

          • memory/1232-3-0x00000000059C0000-0x00000000059D0000-memory.dmp

            Filesize

            64KB

          • memory/1232-2-0x0000000005F80000-0x0000000006524000-memory.dmp

            Filesize

            5.6MB

          • memory/1232-1-0x0000000000FF0000-0x00000000010BE000-memory.dmp

            Filesize

            824KB

          • memory/3816-44-0x00000000744C0000-0x0000000074C70000-memory.dmp

            Filesize

            7.7MB

          • memory/3816-37-0x0000000000810000-0x0000000000828000-memory.dmp

            Filesize

            96KB

          • memory/3816-38-0x00000000744C0000-0x0000000074C70000-memory.dmp

            Filesize

            7.7MB

          • memory/3972-8-0x00000000744C0000-0x0000000074C70000-memory.dmp

            Filesize

            7.7MB

          • memory/3972-11-0x0000000005AA0000-0x0000000005AB0000-memory.dmp

            Filesize

            64KB

          • memory/3972-30-0x00000000068D0000-0x0000000006920000-memory.dmp

            Filesize

            320KB

          • memory/3972-31-0x0000000006AF0000-0x0000000006CB2000-memory.dmp

            Filesize

            1.8MB

          • memory/3972-32-0x0000000006CC0000-0x0000000006D52000-memory.dmp

            Filesize

            584KB

          • memory/3972-7-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3972-9-0x0000000005760000-0x00000000057FC000-memory.dmp

            Filesize

            624KB

          • memory/3972-24-0x0000000005AA0000-0x0000000005AB0000-memory.dmp

            Filesize

            64KB

          • memory/3972-45-0x0000000005AA0000-0x0000000005AB0000-memory.dmp

            Filesize

            64KB

          • memory/3972-12-0x00000000744C0000-0x0000000074C70000-memory.dmp

            Filesize

            7.7MB

          • memory/3972-42-0x0000000007090000-0x000000000709A000-memory.dmp

            Filesize

            40KB

          • memory/3972-43-0x0000000005AA0000-0x0000000005AB0000-memory.dmp

            Filesize

            64KB

          • memory/4548-48-0x00000000744C0000-0x0000000074C70000-memory.dmp

            Filesize

            7.7MB

          • memory/4728-33-0x00000000744C0000-0x0000000074C70000-memory.dmp

            Filesize

            7.7MB

          • memory/4728-39-0x00000000744C0000-0x0000000074C70000-memory.dmp

            Filesize

            7.7MB

          • memory/4728-23-0x0000000000260000-0x0000000000302000-memory.dmp

            Filesize

            648KB

          • memory/4728-34-0x0000000005550000-0x000000000557C000-memory.dmp

            Filesize

            176KB

          • memory/4728-25-0x00000000744C0000-0x0000000074C70000-memory.dmp

            Filesize

            7.7MB