Analysis

  • max time kernel
    121s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 11:17

General

  • Target

    995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe

  • Size

    515KB

  • MD5

    1bd78136fa8b9e9e63fde92829a9743d

  • SHA1

    c9a07ff3362a68baa159521c6946026e4cc0f17b

  • SHA256

    995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

  • SHA512

    47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

  • SSDEEP

    6144:tZQ1L8X3KA0CJIJr/yl8ntd9wxJA4jLXIwejp9R37+RRmpr2MUX9xRjVJiJxeyBc:fQ1BCJIBd6xXIbjp9RSzsr2FgO

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2060
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:1480
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:5116
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4884
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:8
      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
          • Executes dropped EXE
          PID:1644
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:4532
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
              PID:4132
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2476
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:4168
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              1⤵
                PID:5040

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log

                Filesize

                520B

                MD5

                03febbff58da1d3318c31657d89c8542

                SHA1

                c9e017bd9d0a4fe533795b227c855935d86c2092

                SHA256

                5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                SHA512

                3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                515KB

                MD5

                1bd78136fa8b9e9e63fde92829a9743d

                SHA1

                c9a07ff3362a68baa159521c6946026e4cc0f17b

                SHA256

                995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

                SHA512

                47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                515KB

                MD5

                1bd78136fa8b9e9e63fde92829a9743d

                SHA1

                c9a07ff3362a68baa159521c6946026e4cc0f17b

                SHA256

                995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

                SHA512

                47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                515KB

                MD5

                1bd78136fa8b9e9e63fde92829a9743d

                SHA1

                c9a07ff3362a68baa159521c6946026e4cc0f17b

                SHA256

                995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

                SHA512

                47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                Filesize

                515KB

                MD5

                1bd78136fa8b9e9e63fde92829a9743d

                SHA1

                c9a07ff3362a68baa159521c6946026e4cc0f17b

                SHA256

                995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2

                SHA512

                47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15

              • memory/1644-32-0x0000000074520000-0x0000000074CD0000-memory.dmp

                Filesize

                7.7MB

              • memory/1644-29-0x0000000074520000-0x0000000074CD0000-memory.dmp

                Filesize

                7.7MB

              • memory/1928-31-0x0000000074520000-0x0000000074CD0000-memory.dmp

                Filesize

                7.7MB

              • memory/1928-26-0x0000000074520000-0x0000000074CD0000-memory.dmp

                Filesize

                7.7MB

              • memory/1928-25-0x0000000074520000-0x0000000074CD0000-memory.dmp

                Filesize

                7.7MB

              • memory/2060-7-0x0000000000400000-0x0000000000426000-memory.dmp

                Filesize

                152KB

              • memory/2060-10-0x0000000004F20000-0x0000000004FBC000-memory.dmp

                Filesize

                624KB

              • memory/2060-15-0x0000000006090000-0x00000000060E0000-memory.dmp

                Filesize

                320KB

              • memory/2060-16-0x00000000062B0000-0x0000000006472000-memory.dmp

                Filesize

                1.8MB

              • memory/2060-17-0x0000000006480000-0x0000000006512000-memory.dmp

                Filesize

                584KB

              • memory/2060-18-0x0000000074520000-0x0000000074CD0000-memory.dmp

                Filesize

                7.7MB

              • memory/2060-19-0x0000000005220000-0x0000000005230000-memory.dmp

                Filesize

                64KB

              • memory/2060-20-0x0000000006860000-0x000000000686A000-memory.dmp

                Filesize

                40KB

              • memory/2060-21-0x0000000005220000-0x0000000005230000-memory.dmp

                Filesize

                64KB

              • memory/2060-22-0x0000000005220000-0x0000000005230000-memory.dmp

                Filesize

                64KB

              • memory/2060-8-0x0000000074520000-0x0000000074CD0000-memory.dmp

                Filesize

                7.7MB

              • memory/2060-14-0x0000000005220000-0x0000000005230000-memory.dmp

                Filesize

                64KB

              • memory/3772-11-0x0000000074520000-0x0000000074CD0000-memory.dmp

                Filesize

                7.7MB

              • memory/3772-0-0x0000000000A60000-0x0000000000AE6000-memory.dmp

                Filesize

                536KB

              • memory/3772-6-0x0000000005780000-0x00000000057C4000-memory.dmp

                Filesize

                272KB

              • memory/3772-5-0x0000000005570000-0x0000000005580000-memory.dmp

                Filesize

                64KB

              • memory/3772-4-0x0000000074520000-0x0000000074CD0000-memory.dmp

                Filesize

                7.7MB

              • memory/3772-3-0x0000000005570000-0x0000000005580000-memory.dmp

                Filesize

                64KB

              • memory/3772-2-0x0000000005B30000-0x00000000060D4000-memory.dmp

                Filesize

                5.6MB

              • memory/3772-1-0x0000000074520000-0x0000000074CD0000-memory.dmp

                Filesize

                7.7MB

              • memory/5040-35-0x0000000074520000-0x0000000074CD0000-memory.dmp

                Filesize

                7.7MB