Analysis
-
max time kernel
158s -
max time network
168s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 11:12
Static task
static1
Behavioral task
behavioral1
Sample
ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe
-
Size
682KB
-
MD5
31c0fb555469b0836b447b2e71c8fd74
-
SHA1
85a52ac681c856927403114207455b1cc42d38a0
-
SHA256
ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286
-
SHA512
7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473
-
SSDEEP
12288:361tZZr9L7kX0F1CEgkEXQwko3b2VvRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRs:361tZL3kY0EgnXQOL
Malware Config
Extracted
Protocol: ftp- Host:
ftp.product-secured.com - Port:
21 - Username:
[email protected] - Password:
575K5(MaZro2575K5(MaZro2
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://ftp.product-secured.com/ - Port:
21 - Username:
[email protected] - Password:
575K5(MaZro2575K5(MaZro2
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 11 IoCs
resource yara_rule behavioral1/memory/1096-8-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1096-9-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1096-12-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1096-14-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1096-16-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2320-30-0x0000000004840000-0x0000000004880000-memory.dmp family_snakekeylogger behavioral1/memory/2196-52-0x0000000000080000-0x00000000000A6000-memory.dmp family_snakekeylogger behavioral1/memory/2196-49-0x0000000000080000-0x00000000000A6000-memory.dmp family_snakekeylogger behavioral1/memory/2196-45-0x0000000000080000-0x00000000000A6000-memory.dmp family_snakekeylogger behavioral1/memory/2196-54-0x0000000004C90000-0x0000000004CD0000-memory.dmp family_snakekeylogger behavioral1/memory/2196-56-0x0000000004C90000-0x0000000004CD0000-memory.dmp family_snakekeylogger -
Executes dropped EXE 2 IoCs
pid Process 2320 svchost.exe 2196 svchost.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2784 set thread context of 1096 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 30 PID 2320 set thread context of 2196 2320 svchost.exe 40 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1988 schtasks.exe 2520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1096 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 1096 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 2196 svchost.exe 2196 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1096 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe Token: SeDebugPrivilege 2196 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1096 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 2196 svchost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2784 wrote to memory of 1096 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 30 PID 2784 wrote to memory of 1096 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 30 PID 2784 wrote to memory of 1096 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 30 PID 2784 wrote to memory of 1096 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 30 PID 2784 wrote to memory of 1096 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 30 PID 2784 wrote to memory of 1096 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 30 PID 2784 wrote to memory of 1096 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 30 PID 2784 wrote to memory of 1096 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 30 PID 2784 wrote to memory of 1096 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 30 PID 2784 wrote to memory of 2624 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 31 PID 2784 wrote to memory of 2624 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 31 PID 2784 wrote to memory of 2624 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 31 PID 2784 wrote to memory of 2624 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 31 PID 2784 wrote to memory of 2536 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 36 PID 2784 wrote to memory of 2536 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 36 PID 2784 wrote to memory of 2536 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 36 PID 2784 wrote to memory of 2536 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 36 PID 2784 wrote to memory of 1280 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 35 PID 2784 wrote to memory of 1280 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 35 PID 2784 wrote to memory of 1280 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 35 PID 2784 wrote to memory of 1280 2784 ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe 35 PID 2536 wrote to memory of 2520 2536 cmd.exe 33 PID 2536 wrote to memory of 2520 2536 cmd.exe 33 PID 2536 wrote to memory of 2520 2536 cmd.exe 33 PID 2536 wrote to memory of 2520 2536 cmd.exe 33 PID 2896 wrote to memory of 2320 2896 taskeng.exe 39 PID 2896 wrote to memory of 2320 2896 taskeng.exe 39 PID 2896 wrote to memory of 2320 2896 taskeng.exe 39 PID 2896 wrote to memory of 2320 2896 taskeng.exe 39 PID 2320 wrote to memory of 2196 2320 svchost.exe 40 PID 2320 wrote to memory of 2196 2320 svchost.exe 40 PID 2320 wrote to memory of 2196 2320 svchost.exe 40 PID 2320 wrote to memory of 2196 2320 svchost.exe 40 PID 2320 wrote to memory of 2196 2320 svchost.exe 40 PID 2320 wrote to memory of 2196 2320 svchost.exe 40 PID 2320 wrote to memory of 2196 2320 svchost.exe 40 PID 2320 wrote to memory of 2196 2320 svchost.exe 40 PID 2320 wrote to memory of 2196 2320 svchost.exe 40 PID 2320 wrote to memory of 1916 2320 svchost.exe 41 PID 2320 wrote to memory of 1916 2320 svchost.exe 41 PID 2320 wrote to memory of 1916 2320 svchost.exe 41 PID 2320 wrote to memory of 1916 2320 svchost.exe 41 PID 2320 wrote to memory of 1012 2320 svchost.exe 42 PID 2320 wrote to memory of 1012 2320 svchost.exe 42 PID 2320 wrote to memory of 1012 2320 svchost.exe 42 PID 2320 wrote to memory of 1012 2320 svchost.exe 42 PID 2320 wrote to memory of 1580 2320 svchost.exe 43 PID 2320 wrote to memory of 1580 2320 svchost.exe 43 PID 2320 wrote to memory of 1580 2320 svchost.exe 43 PID 2320 wrote to memory of 1580 2320 svchost.exe 43 PID 1012 wrote to memory of 1988 1012 cmd.exe 47 PID 1012 wrote to memory of 1988 1012 cmd.exe 47 PID 1012 wrote to memory of 1988 1012 cmd.exe 47 PID 1012 wrote to memory of 1988 1012 cmd.exe 47 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe"C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe"C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1096
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:2624
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:1280
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f1⤵
- Creates scheduled task(s)
PID:2520
-
C:\Windows\system32\taskeng.exetaskeng.exe {3151C0BC-EA6A-4531-BEC8-C40F5520A75C} S-1-5-21-3849525425-30183055-657688904-1000:KGPMNUDG\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2196
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"3⤵PID:1916
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f4⤵
- Creates scheduled task(s)
PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"3⤵PID:1580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
682KB
MD531c0fb555469b0836b447b2e71c8fd74
SHA185a52ac681c856927403114207455b1cc42d38a0
SHA256ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286
SHA5127d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473
-
Filesize
682KB
MD531c0fb555469b0836b447b2e71c8fd74
SHA185a52ac681c856927403114207455b1cc42d38a0
SHA256ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286
SHA5127d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473
-
Filesize
682KB
MD531c0fb555469b0836b447b2e71c8fd74
SHA185a52ac681c856927403114207455b1cc42d38a0
SHA256ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286
SHA5127d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473