Analysis

  • max time kernel
    168s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 11:13

General

  • Target

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe

  • Size

    822KB

  • MD5

    7db30eacb2aafcd1c57d4cf6b314ca71

  • SHA1

    784c19294b0348258632cdacb23927063f0f7ad8

  • SHA256

    dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

  • SHA512

    985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

  • SSDEEP

    12288:91FckahW3INm7sW2ndLQJfVDb0xPkh7g9tO01ehCt6+5wVZaNY:VcDh/m7sPdLQ9VH0xPu7g9n1z6+iuY

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3116
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:876
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:3068
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:712
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:3972
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:3148
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2092
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:4540
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:8
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:1756
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1752
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4652
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:1284
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4776
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:1512
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:2592

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

                Filesize

                520B

                MD5

                03febbff58da1d3318c31657d89c8542

                SHA1

                c9e017bd9d0a4fe533795b227c855935d86c2092

                SHA256

                5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                SHA512

                3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                621KB

                MD5

                ed9d91fe584d5109d4067734ac452753

                SHA1

                c277e57866833509d94787fc6f4d634a2714825d

                SHA256

                3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                SHA512

                a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                822KB

                MD5

                7db30eacb2aafcd1c57d4cf6b314ca71

                SHA1

                784c19294b0348258632cdacb23927063f0f7ad8

                SHA256

                dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                SHA512

                985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                822KB

                MD5

                7db30eacb2aafcd1c57d4cf6b314ca71

                SHA1

                784c19294b0348258632cdacb23927063f0f7ad8

                SHA256

                dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                SHA512

                985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                822KB

                MD5

                7db30eacb2aafcd1c57d4cf6b314ca71

                SHA1

                784c19294b0348258632cdacb23927063f0f7ad8

                SHA256

                dfe21dcd3c319fbb88566950ad3cd104f0e76c50200687b8906975c9cdd5aee6

                SHA512

                985bba196e18696cbe5cb06f03416f2f6b839ebdfd32ac9d4b316cbf32fa7231c5f0e6deeb84ab5271a156c35b5c04295b670dacbe8ef1b477586b0205e5baf5

              • memory/876-44-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/876-49-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/876-40-0x0000000000400000-0x0000000000418000-memory.dmp

                Filesize

                96KB

              • memory/1752-35-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/1752-53-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/1752-36-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/2224-4-0x00000000057F0000-0x0000000005800000-memory.dmp

                Filesize

                64KB

              • memory/2224-5-0x00000000057F0000-0x0000000005800000-memory.dmp

                Filesize

                64KB

              • memory/2224-25-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/2224-1-0x0000000000D50000-0x0000000000E22000-memory.dmp

                Filesize

                840KB

              • memory/2224-6-0x00000000015D0000-0x00000000016B0000-memory.dmp

                Filesize

                896KB

              • memory/2224-2-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/2224-0-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/2224-3-0x0000000005DB0000-0x0000000006354000-memory.dmp

                Filesize

                5.6MB

              • memory/3116-37-0x0000000006380000-0x000000000638A000-memory.dmp

                Filesize

                40KB

              • memory/3116-7-0x0000000000400000-0x0000000000426000-memory.dmp

                Filesize

                152KB

              • memory/3116-9-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/3116-28-0x0000000006170000-0x00000000061C0000-memory.dmp

                Filesize

                320KB

              • memory/3116-38-0x00000000052E0000-0x00000000052F0000-memory.dmp

                Filesize

                64KB

              • memory/3116-23-0x00000000052E0000-0x00000000052F0000-memory.dmp

                Filesize

                64KB

              • memory/3116-10-0x0000000004FC0000-0x000000000505C000-memory.dmp

                Filesize

                624KB

              • memory/3116-48-0x00000000052E0000-0x00000000052F0000-memory.dmp

                Filesize

                64KB

              • memory/3116-31-0x0000000006560000-0x00000000065F2000-memory.dmp

                Filesize

                584KB

              • memory/3116-29-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/3116-30-0x0000000006390000-0x0000000006552000-memory.dmp

                Filesize

                1.8MB

              • memory/4652-52-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/4652-54-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/4800-45-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/4800-32-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB

              • memory/4800-39-0x0000000005970000-0x000000000599C000-memory.dmp

                Filesize

                176KB

              • memory/4800-21-0x0000000000680000-0x0000000000722000-memory.dmp

                Filesize

                648KB

              • memory/4800-22-0x0000000074E70000-0x0000000075620000-memory.dmp

                Filesize

                7.7MB