Analysis

  • max time kernel
    141s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2023 08:51

General

  • Target

    Payment copy_Usd 163,500.exe

  • Size

    931KB

  • MD5

    8e841cfc7f7abab974f8adbc4e260346

  • SHA1

    385ba1dad2877c6a712cda30dbb4cd47007d93ce

  • SHA256

    1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be

  • SHA512

    ae50615333524c4b3aa89bb790567d3464ec122d5fc494af62c55762c0e522b7a05c2bb024b1bb0a422f4ea22727b0f372d21735475dc93fafe3dada58748691

  • SSDEEP

    24576:IwMf2oD5HOhpMmKHeErwqFSVSd+i92MScNXVbzQn:IBzODMmAeswqIHMtNX2

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment copy_Usd 163,500.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment copy_Usd 163,500.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment copy_Usd 163,500.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4136
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IpqdQJORbvHjRe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4644
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IpqdQJORbvHjRe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAFF2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\Payment copy_Usd 163,500.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment copy_Usd 163,500.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    dff3829c47406434fd521dc37ac3cfee

    SHA1

    d443ed0dbade006033cd8b56e242638c9534fe34

    SHA256

    e30f44e4fd84706c64ccb841964cdf914df6e0aa26ec19d66f54b8cd08f1b93b

    SHA512

    a23b12516980467a32b2e28ddd9fd4dc14bca37d8cfd6b5cedf7df1376bc782c6a2c0fdebca545ac5ce076ec9a2ebc5bb123ddc2be70aadd4c0100611e1460d3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ypfmaprw.utb.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpAFF2.tmp

    Filesize

    1KB

    MD5

    c27ff31e68d8610ea7312249fdedb67d

    SHA1

    748f3f3e930c2cb6d2bc23a2d7a7eb3eaa85f138

    SHA256

    55cfd5a41400126916101b8db85a3b4d09240cbd4c7a82dfc55e35752c83f099

    SHA512

    319ba4a27e7aff69387c23a2439f89c788e5a735758d03bd4ec9e0dc6d3952d5f631728d4c76543ce0fc755a3c545dd0856f51aec0f14a0d6ba0b53316918f0f

  • memory/1692-103-0x0000000006710000-0x00000000068D2000-memory.dmp

    Filesize

    1.8MB

  • memory/1692-45-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1692-48-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1692-49-0x0000000005660000-0x0000000005670000-memory.dmp

    Filesize

    64KB

  • memory/1692-95-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1692-101-0x0000000005660000-0x0000000005670000-memory.dmp

    Filesize

    64KB

  • memory/1692-102-0x00000000064F0000-0x0000000006540000-memory.dmp

    Filesize

    320KB

  • memory/1880-5-0x0000000007F40000-0x0000000007F4A000-memory.dmp

    Filesize

    40KB

  • memory/1880-11-0x000000000A2E0000-0x000000000A340000-memory.dmp

    Filesize

    384KB

  • memory/1880-10-0x0000000009450000-0x000000000945C000-memory.dmp

    Filesize

    48KB

  • memory/1880-9-0x0000000005A10000-0x0000000005A20000-memory.dmp

    Filesize

    64KB

  • memory/1880-8-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1880-7-0x00000000081D0000-0x00000000081E0000-memory.dmp

    Filesize

    64KB

  • memory/1880-6-0x0000000008230000-0x00000000082CC000-memory.dmp

    Filesize

    624KB

  • memory/1880-1-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1880-50-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1880-4-0x0000000005A10000-0x0000000005A20000-memory.dmp

    Filesize

    64KB

  • memory/1880-3-0x0000000007F50000-0x0000000007FE2000-memory.dmp

    Filesize

    584KB

  • memory/1880-2-0x0000000008460000-0x0000000008A04000-memory.dmp

    Filesize

    5.6MB

  • memory/1880-0-0x0000000000F70000-0x000000000105E000-memory.dmp

    Filesize

    952KB

  • memory/4136-54-0x0000000002950000-0x0000000002960000-memory.dmp

    Filesize

    64KB

  • memory/4136-82-0x0000000002950000-0x0000000002960000-memory.dmp

    Filesize

    64KB

  • memory/4136-17-0x00000000053B0000-0x00000000059D8000-memory.dmp

    Filesize

    6.2MB

  • memory/4136-18-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4136-99-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4136-21-0x0000000002950000-0x0000000002960000-memory.dmp

    Filesize

    64KB

  • memory/4136-93-0x0000000007990000-0x00000000079AA000-memory.dmp

    Filesize

    104KB

  • memory/4136-52-0x00000000063D0000-0x000000000641C000-memory.dmp

    Filesize

    304KB

  • memory/4136-20-0x0000000002950000-0x0000000002960000-memory.dmp

    Filesize

    64KB

  • memory/4136-91-0x0000000007880000-0x000000000788E000-memory.dmp

    Filesize

    56KB

  • memory/4136-55-0x000000007F690000-0x000000007F6A0000-memory.dmp

    Filesize

    64KB

  • memory/4136-57-0x00000000068F0000-0x0000000006922000-memory.dmp

    Filesize

    200KB

  • memory/4136-90-0x0000000007850000-0x0000000007861000-memory.dmp

    Filesize

    68KB

  • memory/4136-60-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4136-89-0x00000000078D0000-0x0000000007966000-memory.dmp

    Filesize

    600KB

  • memory/4136-87-0x00000000076C0000-0x00000000076CA000-memory.dmp

    Filesize

    40KB

  • memory/4136-59-0x0000000071590000-0x00000000715DC000-memory.dmp

    Filesize

    304KB

  • memory/4136-83-0x0000000007C90000-0x000000000830A000-memory.dmp

    Filesize

    6.5MB

  • memory/4136-86-0x0000000007650000-0x000000000766A000-memory.dmp

    Filesize

    104KB

  • memory/4136-46-0x0000000005E40000-0x0000000006194000-memory.dmp

    Filesize

    3.3MB

  • memory/4136-84-0x0000000002950000-0x0000000002960000-memory.dmp

    Filesize

    64KB

  • memory/4644-92-0x0000000007EC0000-0x0000000007ED4000-memory.dmp

    Filesize

    80KB

  • memory/4644-58-0x0000000071590000-0x00000000715DC000-memory.dmp

    Filesize

    304KB

  • memory/4644-51-0x0000000006950000-0x000000000696E000-memory.dmp

    Filesize

    120KB

  • memory/4644-94-0x0000000007FA0000-0x0000000007FA8000-memory.dmp

    Filesize

    32KB

  • memory/4644-88-0x0000000002FF0000-0x0000000003000000-memory.dmp

    Filesize

    64KB

  • memory/4644-79-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4644-56-0x000000007F8A0000-0x000000007F8B0000-memory.dmp

    Filesize

    64KB

  • memory/4644-53-0x0000000002FF0000-0x0000000003000000-memory.dmp

    Filesize

    64KB

  • memory/4644-16-0x0000000003040000-0x0000000003076000-memory.dmp

    Filesize

    216KB

  • memory/4644-81-0x0000000007960000-0x0000000007A03000-memory.dmp

    Filesize

    652KB

  • memory/4644-70-0x0000000006ED0000-0x0000000006EEE000-memory.dmp

    Filesize

    120KB

  • memory/4644-19-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4644-22-0x0000000002FF0000-0x0000000003000000-memory.dmp

    Filesize

    64KB

  • memory/4644-100-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4644-23-0x0000000005980000-0x00000000059A2000-memory.dmp

    Filesize

    136KB

  • memory/4644-24-0x0000000006070000-0x00000000060D6000-memory.dmp

    Filesize

    408KB

  • memory/4644-27-0x0000000006300000-0x0000000006366000-memory.dmp

    Filesize

    408KB

  • memory/4644-85-0x0000000002FF0000-0x0000000003000000-memory.dmp

    Filesize

    64KB