Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 11:13

General

  • Target

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec_JC.exe

  • Size

    812KB

  • MD5

    a2144ec73f793ed49255c96839a7a1f6

  • SHA1

    0f0e44b93259265f2fb77683a0a2bd808e79224f

  • SHA256

    ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec

  • SHA512

    a824da9932404d70783a34c8020e06fd1559ccbcac952134612c84b27ae9921239c6e5fdec1304174de95098617aa94ee742a41d1a01a7ba5bdcd227ef4d1fe5

  • SSDEEP

    12288:x1F4CB/szLMx0FAurlhhkXV6U+N5r9I+fU65Nu5rxbGAuH81WZwNY:p4dzLNFhhI2RIx2NuT7uHYY

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2828
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:2776
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:1924
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:2588
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:1368
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ef2d231629d0b364d24e83d2c8cbf4e870737490b158b98450e9bdb28056dfec_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:2804
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2576
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:1764
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            2⤵
              PID:2816
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {99C2B7A5-91B0-4CAF-86E3-66A9C1CB456C} S-1-5-21-3513876443-2771975297-1923446376-1000:GPFFWLPI\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2748
            • C:\Users\Admin\AppData\Roaming\avast\avast.exe
              C:\Users\Admin\AppData\Roaming\avast\avast.exe
              2⤵
              • Executes dropped EXE
              PID:2848

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • C:\Users\Admin\AppData\Roaming\avast\avast.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            621KB

            MD5

            ed9d91fe584d5109d4067734ac452753

            SHA1

            c277e57866833509d94787fc6f4d634a2714825d

            SHA256

            3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

            SHA512

            a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

          • memory/2180-2-0x0000000004740000-0x0000000004780000-memory.dmp

            Filesize

            256KB

          • memory/2180-28-0x0000000074190000-0x000000007487E000-memory.dmp

            Filesize

            6.9MB

          • memory/2180-0-0x0000000000140000-0x0000000000210000-memory.dmp

            Filesize

            832KB

          • memory/2180-3-0x0000000074190000-0x000000007487E000-memory.dmp

            Filesize

            6.9MB

          • memory/2180-4-0x0000000004740000-0x0000000004780000-memory.dmp

            Filesize

            256KB

          • memory/2180-5-0x0000000004D90000-0x0000000004E70000-memory.dmp

            Filesize

            896KB

          • memory/2180-1-0x0000000074190000-0x000000007487E000-memory.dmp

            Filesize

            6.9MB

          • memory/2652-46-0x0000000074190000-0x000000007487E000-memory.dmp

            Filesize

            6.9MB

          • memory/2652-35-0x0000000000470000-0x000000000049C000-memory.dmp

            Filesize

            176KB

          • memory/2652-34-0x0000000004990000-0x00000000049D0000-memory.dmp

            Filesize

            256KB

          • memory/2652-33-0x0000000074190000-0x000000007487E000-memory.dmp

            Filesize

            6.9MB

          • memory/2652-26-0x0000000074190000-0x000000007487E000-memory.dmp

            Filesize

            6.9MB

          • memory/2652-27-0x00000000008B0000-0x0000000000952000-memory.dmp

            Filesize

            648KB

          • memory/2776-38-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/2776-41-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2776-40-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/2776-39-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/2776-43-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/2776-37-0x0000000000400000-0x0000000000418000-memory.dmp

            Filesize

            96KB

          • memory/2828-12-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2828-32-0x0000000004940000-0x0000000004980000-memory.dmp

            Filesize

            256KB

          • memory/2828-31-0x0000000074190000-0x000000007487E000-memory.dmp

            Filesize

            6.9MB

          • memory/2828-24-0x0000000004940000-0x0000000004980000-memory.dmp

            Filesize

            256KB

          • memory/2828-18-0x0000000074190000-0x000000007487E000-memory.dmp

            Filesize

            6.9MB

          • memory/2828-17-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2828-14-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2828-7-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2828-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2828-9-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2828-49-0x0000000004940000-0x0000000004980000-memory.dmp

            Filesize

            256KB

          • memory/2828-50-0x0000000004940000-0x0000000004980000-memory.dmp

            Filesize

            256KB

          • memory/2828-8-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2828-6-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2848-53-0x0000000074190000-0x000000007487E000-memory.dmp

            Filesize

            6.9MB

          • memory/2848-54-0x00000000011A0000-0x0000000001242000-memory.dmp

            Filesize

            648KB

          • memory/2848-55-0x0000000000FF0000-0x0000000001030000-memory.dmp

            Filesize

            256KB

          • memory/2848-56-0x0000000074190000-0x000000007487E000-memory.dmp

            Filesize

            6.9MB

          • memory/2848-57-0x0000000000FF0000-0x0000000001030000-memory.dmp

            Filesize

            256KB