Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 11:19

General

  • Target

    77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe

  • Size

    821KB

  • MD5

    4eac3586289f9081f51432e739f3b240

  • SHA1

    066a458315c10ba6aa827958ec79627007daccf6

  • SHA256

    77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb

  • SHA512

    bf3fff5ab21cd54a0774ba0b1a7d1a5f42b1f542888ac74d3f79d23df6fe535ea88ca4a6d74d3fc94caf01a371f679551436ecad233521f5fbedde42551b7ca8

  • SSDEEP

    24576:1X5KAkazacwCw8RdFK0W3fDkqgy9nEsY:1X5KEacxdRLI3rkqpNQ

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1660
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          4⤵
          • Creates scheduled task(s)
          PID:804
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:1612
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:932
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            PID:768
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2784
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\77fc980c2c8f9412e843d83cb4b808e7dfc9b459aaa7f1936b7d93bc7357bfbb_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2812
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2300
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2640
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {E11F30DD-5528-41CE-9C33-1627D99169A0} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1460
            • C:\Users\Admin\AppData\Roaming\avast\avast.exe
              C:\Users\Admin\AppData\Roaming\avast\avast.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2168
              • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: SetClipboardViewer
                PID:2648
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
                3⤵
                  PID:2696
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                  3⤵
                    PID:2932
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1012
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\avast\avast.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                    3⤵
                      PID:2348
                  • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                    C:\Users\Admin\AppData\Roaming\avast\avast.exe
                    2⤵
                    • Executes dropped EXE
                    PID:2804

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • memory/768-66-0x0000000001220000-0x0000000001260000-memory.dmp

                  Filesize

                  256KB

                • memory/768-49-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/768-65-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/768-47-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/768-48-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/768-50-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/768-51-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/768-53-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/768-56-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/768-59-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/768-62-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/768-63-0x0000000001220000-0x0000000001260000-memory.dmp

                  Filesize

                  256KB

                • memory/1660-41-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1660-67-0x0000000004AB0000-0x0000000004AF0000-memory.dmp

                  Filesize

                  256KB

                • memory/1660-18-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/1660-23-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/1660-26-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/1660-44-0x0000000004AB0000-0x0000000004AF0000-memory.dmp

                  Filesize

                  256KB

                • memory/1660-40-0x0000000004AB0000-0x0000000004AF0000-memory.dmp

                  Filesize

                  256KB

                • memory/1660-64-0x0000000004AB0000-0x0000000004AF0000-memory.dmp

                  Filesize

                  256KB

                • memory/1660-27-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1660-8-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/1660-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1660-19-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/1660-12-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/1660-10-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/1660-6-0x0000000000080000-0x00000000000A4000-memory.dmp

                  Filesize

                  144KB

                • memory/1956-0-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1956-4-0x00000000003C0000-0x0000000000400000-memory.dmp

                  Filesize

                  256KB

                • memory/1956-3-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1956-39-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1956-2-0x00000000003C0000-0x0000000000400000-memory.dmp

                  Filesize

                  256KB

                • memory/1956-1-0x00000000001E0000-0x00000000002B2000-memory.dmp

                  Filesize

                  840KB

                • memory/1956-5-0x0000000002300000-0x00000000023E0000-memory.dmp

                  Filesize

                  896KB

                • memory/2168-74-0x00000000048C0000-0x0000000004900000-memory.dmp

                  Filesize

                  256KB

                • memory/2168-93-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2168-73-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2168-72-0x00000000048C0000-0x0000000004900000-memory.dmp

                  Filesize

                  256KB

                • memory/2168-71-0x0000000000B30000-0x0000000000BD2000-memory.dmp

                  Filesize

                  648KB

                • memory/2168-70-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2576-35-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2576-36-0x0000000004A10000-0x0000000004A50000-memory.dmp

                  Filesize

                  256KB

                • memory/2576-34-0x00000000013E0000-0x0000000001482000-memory.dmp

                  Filesize

                  648KB

                • memory/2576-45-0x00000000003C0000-0x00000000003EC000-memory.dmp

                  Filesize

                  176KB

                • memory/2576-42-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2576-43-0x0000000004A10000-0x0000000004A50000-memory.dmp

                  Filesize

                  256KB

                • memory/2576-58-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2648-91-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2648-92-0x0000000000300000-0x0000000000340000-memory.dmp

                  Filesize

                  256KB

                • memory/2648-94-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2648-95-0x0000000000300000-0x0000000000340000-memory.dmp

                  Filesize

                  256KB

                • memory/2648-83-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2804-97-0x0000000074C60000-0x000000007534E000-memory.dmp

                  Filesize

                  6.9MB