Analysis

  • max time kernel
    185s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 16:46

General

  • Target

    31c0fb555469b0836b447b2e71c8fd74.exe

  • Size

    682KB

  • MD5

    31c0fb555469b0836b447b2e71c8fd74

  • SHA1

    85a52ac681c856927403114207455b1cc42d38a0

  • SHA256

    ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

  • SHA512

    7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

  • SSDEEP

    12288:361tZZr9L7kX0F1CEgkEXQwko3b2VvRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRs:361tZL3kY0EgnXQOL

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31c0fb555469b0836b447b2e71c8fd74.exe
    "C:\Users\Admin\AppData\Local\Temp\31c0fb555469b0836b447b2e71c8fd74.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\31c0fb555469b0836b447b2e71c8fd74.exe
      "C:\Users\Admin\AppData\Local\Temp\31c0fb555469b0836b447b2e71c8fd74.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2816
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:2752
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\31c0fb555469b0836b447b2e71c8fd74.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:2688
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3016
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:2148
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {30FFCDA4-BFA9-4CF4-8D60-4E39604A6E3C} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2956
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2796
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            3⤵
              PID:2596
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              3⤵
                PID:2800
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2792
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:268
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              PID:1100

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            682KB

            MD5

            31c0fb555469b0836b447b2e71c8fd74

            SHA1

            85a52ac681c856927403114207455b1cc42d38a0

            SHA256

            ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

            SHA512

            7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            682KB

            MD5

            31c0fb555469b0836b447b2e71c8fd74

            SHA1

            85a52ac681c856927403114207455b1cc42d38a0

            SHA256

            ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

            SHA512

            7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            682KB

            MD5

            31c0fb555469b0836b447b2e71c8fd74

            SHA1

            85a52ac681c856927403114207455b1cc42d38a0

            SHA256

            ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

            SHA512

            7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

            Filesize

            682KB

            MD5

            31c0fb555469b0836b447b2e71c8fd74

            SHA1

            85a52ac681c856927403114207455b1cc42d38a0

            SHA256

            ff777a5e6a54f56d5452624ec6f0cd6938ba286ce648176efeec46fcceed5286

            SHA512

            7d549ef196dbb3701c4c4b83ef6a7b7e455ebc45d00037e399f5cf44a3909bd12ca21aee5bc07dbd96a5df2a50b39004e342840e2527349eba9cbb5e6f08d473

          • memory/1100-52-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB

          • memory/1100-51-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB

          • memory/1100-53-0x0000000004620000-0x0000000004660000-memory.dmp

            Filesize

            256KB

          • memory/2240-4-0x0000000004920000-0x0000000004960000-memory.dmp

            Filesize

            256KB

          • memory/2240-5-0x0000000000210000-0x0000000000254000-memory.dmp

            Filesize

            272KB

          • memory/2240-3-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB

          • memory/2240-2-0x0000000004920000-0x0000000004960000-memory.dmp

            Filesize

            256KB

          • memory/2240-18-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB

          • memory/2240-1-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB

          • memory/2240-0-0x00000000002B0000-0x0000000000360000-memory.dmp

            Filesize

            704KB

          • memory/2796-49-0x0000000004B80000-0x0000000004BC0000-memory.dmp

            Filesize

            256KB

          • memory/2796-48-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB

          • memory/2796-47-0x0000000004B80000-0x0000000004BC0000-memory.dmp

            Filesize

            256KB

          • memory/2796-46-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB

          • memory/2796-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2816-23-0x0000000000360000-0x00000000003A0000-memory.dmp

            Filesize

            256KB

          • memory/2816-16-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/2816-6-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/2816-7-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/2816-28-0x0000000000360000-0x00000000003A0000-memory.dmp

            Filesize

            256KB

          • memory/2816-8-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/2816-9-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/2816-31-0x0000000000360000-0x00000000003A0000-memory.dmp

            Filesize

            256KB

          • memory/2816-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2816-21-0x0000000000360000-0x00000000003A0000-memory.dmp

            Filesize

            256KB

          • memory/2816-17-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB

          • memory/2816-12-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/2816-14-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/2816-22-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB

          • memory/2956-45-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB

          • memory/2956-32-0x0000000000520000-0x0000000000564000-memory.dmp

            Filesize

            272KB

          • memory/2956-30-0x0000000004510000-0x0000000004550000-memory.dmp

            Filesize

            256KB

          • memory/2956-29-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB

          • memory/2956-27-0x00000000002C0000-0x0000000000370000-memory.dmp

            Filesize

            704KB

          • memory/2956-26-0x0000000074A30000-0x000000007511E000-memory.dmp

            Filesize

            6.9MB