Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 16:28

General

  • Target

    DOCUMENT.exe

  • Size

    400.0MB

  • MD5

    e2638e646b62a210e138adacb551d0b3

  • SHA1

    08c84305ad48439626e5a15a49f639714c61cf0b

  • SHA256

    1b82db028a2e3cfd34f3e2eec873da2e87e458b36581bebca0bc04a8d7f60aba

  • SHA512

    92d3f246e4dd908c583216815f3f9e421172d270b26c2a7a592c135b7876fcc6075ba741621f428be4cce664e7071475745dd510fdc6e479d81053acae9944bd

  • SSDEEP

    12288:E7FAPAQo3JU1HYIywtfeWUV/fzQjfqlvmTCNwmrYn5n+wuPrhSa:E76QZUk4Uh78g+ONwiYn5nCroa

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2V8SHFwjad34@@##

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe
      "C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2796
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:1016
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        3⤵
          PID:1504
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          3⤵
            PID:2156
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2828
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              4⤵
              • Creates scheduled task(s)
              PID:1672
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2548
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2504
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2488
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2980
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {92D41324-81F8-4BDB-BF2F-83D121991F76} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2396
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:556
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: SetClipboardViewer
                PID:1716
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:1844
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:2968
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1660
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:2856
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    PID:1464

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  401KB

                  MD5

                  deba7b69f10f006b43b174d40e7094b7

                  SHA1

                  ebec55598c21a17daf9aad948168bfa2d71c960d

                  SHA256

                  cac89ee424be23bfb4784ffdbf398746e5b82e8eb800586441694e7e15afae14

                  SHA512

                  0b78bd2fab64417727d01e296df1264611572e6557cfa4a93bca957e664f5eb3fb51d680688f5b61147d6b2a2841f5222f7360ec1fc7499b8f88501f46189c2a

                • memory/556-70-0x0000000000A60000-0x0000000000AA0000-memory.dmp

                  Filesize

                  256KB

                • memory/556-66-0x0000000000F70000-0x0000000000FDA000-memory.dmp

                  Filesize

                  424KB

                • memory/556-68-0x0000000000A60000-0x0000000000AA0000-memory.dmp

                  Filesize

                  256KB

                • memory/556-67-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/556-69-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/556-85-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1016-62-0x00000000048F0000-0x0000000004930000-memory.dmp

                  Filesize

                  256KB

                • memory/1016-54-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1016-61-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1016-56-0x00000000048F0000-0x0000000004930000-memory.dmp

                  Filesize

                  256KB

                • memory/1016-48-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1016-53-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1016-51-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1016-46-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1016-44-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1016-42-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1016-40-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1016-38-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1288-5-0x00000000049D0000-0x0000000004A78000-memory.dmp

                  Filesize

                  672KB

                • memory/1288-4-0x0000000004BC0000-0x0000000004C00000-memory.dmp

                  Filesize

                  256KB

                • memory/1288-0-0x00000000013D0000-0x00000000014B8000-memory.dmp

                  Filesize

                  928KB

                • memory/1288-3-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1288-1-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1288-29-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1288-2-0x0000000004BC0000-0x0000000004C00000-memory.dmp

                  Filesize

                  256KB

                • memory/1464-88-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1716-84-0x0000000004990000-0x00000000049D0000-memory.dmp

                  Filesize

                  256KB

                • memory/1716-86-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1716-83-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1716-75-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2516-55-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2516-28-0x0000000000D20000-0x0000000000D60000-memory.dmp

                  Filesize

                  256KB

                • memory/2516-27-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2516-34-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2516-26-0x0000000000EE0000-0x0000000000F4A000-memory.dmp

                  Filesize

                  424KB

                • memory/2516-35-0x0000000000D20000-0x0000000000D60000-memory.dmp

                  Filesize

                  256KB

                • memory/2516-36-0x0000000000400000-0x000000000042C000-memory.dmp

                  Filesize

                  176KB

                • memory/2796-15-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2796-8-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2796-7-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2796-6-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2796-9-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2796-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2796-63-0x0000000004CE0000-0x0000000004D20000-memory.dmp

                  Filesize

                  256KB

                • memory/2796-12-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2796-60-0x0000000004CE0000-0x0000000004D20000-memory.dmp

                  Filesize

                  256KB

                • memory/2796-19-0x0000000004CE0000-0x0000000004D20000-memory.dmp

                  Filesize

                  256KB

                • memory/2796-17-0x0000000000400000-0x0000000000426000-memory.dmp

                  Filesize

                  152KB

                • memory/2796-18-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2796-33-0x0000000004CE0000-0x0000000004D20000-memory.dmp

                  Filesize

                  256KB

                • memory/2796-32-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                  Filesize

                  6.9MB