Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2023 08:51

General

  • Target

    Payment copy_Usd 163,500.exe

  • Size

    931KB

  • MD5

    8e841cfc7f7abab974f8adbc4e260346

  • SHA1

    385ba1dad2877c6a712cda30dbb4cd47007d93ce

  • SHA256

    1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be

  • SHA512

    ae50615333524c4b3aa89bb790567d3464ec122d5fc494af62c55762c0e522b7a05c2bb024b1bb0a422f4ea22727b0f372d21735475dc93fafe3dada58748691

  • SSDEEP

    24576:IwMf2oD5HOhpMmKHeErwqFSVSd+i92MScNXVbzQn:IBzODMmAeswqIHMtNX2

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment copy_Usd 163,500.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment copy_Usd 163,500.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment copy_Usd 163,500.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IpqdQJORbvHjRe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IpqdQJORbvHjRe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp510.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2712
    • C:\Users\Admin\AppData\Local\Temp\Payment copy_Usd 163,500.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment copy_Usd 163,500.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp510.tmp

    Filesize

    1KB

    MD5

    c8bfd8964e7b8a4ffa5fc576aa711fe5

    SHA1

    899865e257bd5751b73df5f2028e4ee1e0ffb876

    SHA256

    94e5856870b9241540c2d31599feff8647bdaf4b599cc0de019a15ebb5436520

    SHA512

    48b7f04f83ffa970b73bd09a6cdc31b2162b4298c28320301ae313575bbc9351df380a165aec805c923bd8baacc58f5676b726a5eaed20bb3383c6c537a47e6a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FZZXNJC7TAUHN2H2W2PV.temp

    Filesize

    7KB

    MD5

    fc77f7440809692797097785c09a2520

    SHA1

    777ef09e1acc28b0be78d0d75847be9591772636

    SHA256

    ff59e1e02faed2c4291adce53152b4e1051abe1c5cf93600d61d2853c3afa004

    SHA512

    96043a8456e65ec355b27b7793ee5a389dbc8e128f1558b0d45ab13808b151fb37d1d21d2b9998a08a9efdd530b2ff00d6ef37bec4ee654ed037513410db3c7e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    fc77f7440809692797097785c09a2520

    SHA1

    777ef09e1acc28b0be78d0d75847be9591772636

    SHA256

    ff59e1e02faed2c4291adce53152b4e1051abe1c5cf93600d61d2853c3afa004

    SHA512

    96043a8456e65ec355b27b7793ee5a389dbc8e128f1558b0d45ab13808b151fb37d1d21d2b9998a08a9efdd530b2ff00d6ef37bec4ee654ed037513410db3c7e

  • memory/2504-30-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2504-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2504-32-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2504-49-0x0000000073A30000-0x000000007411E000-memory.dmp

    Filesize

    6.9MB

  • memory/2504-35-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2504-50-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

    Filesize

    256KB

  • memory/2504-46-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

    Filesize

    256KB

  • memory/2504-44-0x0000000073A30000-0x000000007411E000-memory.dmp

    Filesize

    6.9MB

  • memory/2504-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2504-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2504-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2504-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2604-48-0x000000006F8D0000-0x000000006FE7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2604-43-0x00000000027A0000-0x00000000027E0000-memory.dmp

    Filesize

    256KB

  • memory/2604-37-0x000000006F8D0000-0x000000006FE7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2604-40-0x000000006F8D0000-0x000000006FE7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2604-38-0x00000000027A0000-0x00000000027E0000-memory.dmp

    Filesize

    256KB

  • memory/2764-47-0x000000006F8D0000-0x000000006FE7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-42-0x0000000001E60000-0x0000000001EA0000-memory.dmp

    Filesize

    256KB

  • memory/2764-45-0x0000000001E60000-0x0000000001EA0000-memory.dmp

    Filesize

    256KB

  • memory/2764-39-0x000000006F8D0000-0x000000006FE7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-36-0x000000006F8D0000-0x000000006FE7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-41-0x0000000001E60000-0x0000000001EA0000-memory.dmp

    Filesize

    256KB

  • memory/2932-0-0x0000000000830000-0x000000000091E000-memory.dmp

    Filesize

    952KB

  • memory/2932-4-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB

  • memory/2932-1-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB

  • memory/2932-2-0x00000000042E0000-0x0000000004320000-memory.dmp

    Filesize

    256KB

  • memory/2932-34-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB

  • memory/2932-3-0x00000000005C0000-0x00000000005D0000-memory.dmp

    Filesize

    64KB

  • memory/2932-7-0x00000000075B0000-0x0000000007610000-memory.dmp

    Filesize

    384KB

  • memory/2932-6-0x0000000000810000-0x000000000081C000-memory.dmp

    Filesize

    48KB

  • memory/2932-5-0x00000000042E0000-0x0000000004320000-memory.dmp

    Filesize

    256KB