Analysis

  • max time kernel
    158s
  • max time network
    206s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 11:17

General

  • Target

    995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe

  • Size

    515KB

  • MD5

    1bd78136fa8b9e9e63fde92829a9743d

  • SHA1

    c9a07ff3362a68baa159521c6946026e4cc0f17b

  • SHA256

    995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

  • SHA512

    47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

  • SSDEEP

    6144:tZQ1L8X3KA0CJIJr/yl8ntd9wxJA4jLXIwejp9R37+RRmpr2MUX9xRjVJiJxeyBc:fQ1BCJIBd6xXIbjp9RSzsr2FgO

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 11 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2660
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:2744
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:2468
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:2620
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {AB83765C-6347-4B88-84AB-1B06EE694F03} S-1-5-21-607259312-1573743425-2763420908-1000:NGTQGRML\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:868
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1984
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            3⤵
              PID:1748
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              3⤵
                PID:284
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1692
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:1336
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:776
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2748
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:2240
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:2776
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1656
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:2756

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  515KB

                  MD5

                  1bd78136fa8b9e9e63fde92829a9743d

                  SHA1

                  c9a07ff3362a68baa159521c6946026e4cc0f17b

                  SHA256

                  995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

                  SHA512

                  47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  515KB

                  MD5

                  1bd78136fa8b9e9e63fde92829a9743d

                  SHA1

                  c9a07ff3362a68baa159521c6946026e4cc0f17b

                  SHA256

                  995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

                  SHA512

                  47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  515KB

                  MD5

                  1bd78136fa8b9e9e63fde92829a9743d

                  SHA1

                  c9a07ff3362a68baa159521c6946026e4cc0f17b

                  SHA256

                  995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

                  SHA512

                  47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  515KB

                  MD5

                  1bd78136fa8b9e9e63fde92829a9743d

                  SHA1

                  c9a07ff3362a68baa159521c6946026e4cc0f17b

                  SHA256

                  995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

                  SHA512

                  47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  515KB

                  MD5

                  1bd78136fa8b9e9e63fde92829a9743d

                  SHA1

                  c9a07ff3362a68baa159521c6946026e4cc0f17b

                  SHA256

                  995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

                  SHA512

                  47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

                • memory/776-78-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/776-65-0x0000000000290000-0x00000000002D4000-memory.dmp

                  Filesize

                  272KB

                • memory/776-63-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/776-61-0x0000000000CE0000-0x0000000000D20000-memory.dmp

                  Filesize

                  256KB

                • memory/776-60-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/868-56-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/868-32-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/868-31-0x0000000004AF0000-0x0000000004B30000-memory.dmp

                  Filesize

                  256KB

                • memory/868-30-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/868-29-0x0000000001030000-0x00000000010B6000-memory.dmp

                  Filesize

                  536KB

                • memory/868-33-0x0000000004AF0000-0x0000000004B30000-memory.dmp

                  Filesize

                  256KB

                • memory/1984-58-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1984-42-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1984-54-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/1984-57-0x0000000000EE0000-0x0000000000F20000-memory.dmp

                  Filesize

                  256KB

                • memory/1984-55-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1984-47-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/1984-51-0x0000000000080000-0x00000000000A6000-memory.dmp

                  Filesize

                  152KB

                • memory/2272-2-0x0000000004AB0000-0x0000000004AF0000-memory.dmp

                  Filesize

                  256KB

                • memory/2272-0-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2272-5-0x0000000000400000-0x0000000000444000-memory.dmp

                  Filesize

                  272KB

                • memory/2272-4-0x0000000004AB0000-0x0000000004AF0000-memory.dmp

                  Filesize

                  256KB

                • memory/2272-3-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2272-24-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2272-1-0x0000000000CD0000-0x0000000000D56000-memory.dmp

                  Filesize

                  536KB

                • memory/2660-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2660-62-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

                  Filesize

                  256KB

                • memory/2660-12-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2660-26-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2660-8-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2660-6-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2660-16-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2660-10-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2660-18-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2660-64-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

                  Filesize

                  256KB

                • memory/2660-20-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2660-21-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2660-25-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

                  Filesize

                  256KB

                • memory/2748-79-0x00000000740D0000-0x00000000747BE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2748-80-0x0000000004A20000-0x0000000004A60000-memory.dmp

                  Filesize

                  256KB