Analysis

  • max time kernel
    145s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2023 22:23

General

  • Target

    5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240.exe

  • Size

    548KB

  • MD5

    fe87c4e3c089316d0222db4965fde5dd

  • SHA1

    0a66f5477620ecef41dd14322359a468c7ceba3c

  • SHA256

    5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240

  • SHA512

    f0822c3781d8e3a1e1e02ca3e204f92016c883d2d327ff782e6a0ad3e8b654b0b3d247a8285cab520702fbd5c7c36e15288f518f9d2269f9eeb2fd7f01f4d8c6

  • SSDEEP

    12288:4nexQNumB0ldv1XWG/dm5EniOqJt7MAhx7NpckoiOLIZ7c:Vfykdv1XRF9nSM+jCU1c

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240.exe
    "C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1984
    • C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240.exe
      "C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240.exe"
      2⤵
        PID:3776
      • C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240.exe
        "C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240.exe"
        2⤵
          PID:2956
        • C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240.exe
          "C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4412

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_djxqax03.oag.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1984-54-0x0000000007BF0000-0x0000000007BFA000-memory.dmp

        Filesize

        40KB

      • memory/1984-50-0x0000000006E10000-0x0000000006E2E000-memory.dmp

        Filesize

        120KB

      • memory/1984-30-0x00000000060F0000-0x0000000006156000-memory.dmp

        Filesize

        408KB

      • memory/1984-61-0x0000000002CF0000-0x0000000002D00000-memory.dmp

        Filesize

        64KB

      • memory/1984-35-0x00000000062A0000-0x00000000065F4000-memory.dmp

        Filesize

        3.3MB

      • memory/1984-60-0x0000000007D80000-0x0000000007D91000-memory.dmp

        Filesize

        68KB

      • memory/1984-59-0x0000000007E00000-0x0000000007E96000-memory.dmp

        Filesize

        600KB

      • memory/1984-58-0x00000000746E0000-0x0000000074E90000-memory.dmp

        Filesize

        7.7MB

      • memory/1984-64-0x0000000007DB0000-0x0000000007DBE000-memory.dmp

        Filesize

        56KB

      • memory/1984-65-0x0000000007DC0000-0x0000000007DD4000-memory.dmp

        Filesize

        80KB

      • memory/1984-66-0x0000000007EC0000-0x0000000007EDA000-memory.dmp

        Filesize

        104KB

      • memory/1984-53-0x0000000007B80000-0x0000000007B9A000-memory.dmp

        Filesize

        104KB

      • memory/1984-70-0x00000000746E0000-0x0000000074E90000-memory.dmp

        Filesize

        7.7MB

      • memory/1984-52-0x00000000081C0000-0x000000000883A000-memory.dmp

        Filesize

        6.5MB

      • memory/1984-51-0x0000000007A50000-0x0000000007AF3000-memory.dmp

        Filesize

        652KB

      • memory/1984-36-0x0000000006850000-0x000000000686E000-memory.dmp

        Filesize

        120KB

      • memory/1984-17-0x0000000002DE0000-0x0000000002E16000-memory.dmp

        Filesize

        216KB

      • memory/1984-67-0x0000000007EA0000-0x0000000007EA8000-memory.dmp

        Filesize

        32KB

      • memory/1984-19-0x0000000002CF0000-0x0000000002D00000-memory.dmp

        Filesize

        64KB

      • memory/1984-21-0x0000000002CF0000-0x0000000002D00000-memory.dmp

        Filesize

        64KB

      • memory/1984-22-0x00000000057F0000-0x0000000005E18000-memory.dmp

        Filesize

        6.2MB

      • memory/1984-23-0x0000000005E70000-0x0000000005E92000-memory.dmp

        Filesize

        136KB

      • memory/1984-29-0x0000000005F10000-0x0000000005F76000-memory.dmp

        Filesize

        408KB

      • memory/1984-63-0x0000000002CF0000-0x0000000002D00000-memory.dmp

        Filesize

        64KB

      • memory/1984-40-0x0000000070110000-0x000000007015C000-memory.dmp

        Filesize

        304KB

      • memory/1984-39-0x0000000006E40000-0x0000000006E72000-memory.dmp

        Filesize

        200KB

      • memory/1984-18-0x00000000746E0000-0x0000000074E90000-memory.dmp

        Filesize

        7.7MB

      • memory/1984-37-0x0000000006900000-0x000000000694C000-memory.dmp

        Filesize

        304KB

      • memory/1984-38-0x0000000002CF0000-0x0000000002D00000-memory.dmp

        Filesize

        64KB

      • memory/4120-0-0x00000000746E0000-0x0000000074E90000-memory.dmp

        Filesize

        7.7MB

      • memory/4120-5-0x0000000005600000-0x000000000560A000-memory.dmp

        Filesize

        40KB

      • memory/4120-1-0x0000000000B90000-0x0000000000C20000-memory.dmp

        Filesize

        576KB

      • memory/4120-15-0x00000000746E0000-0x0000000074E90000-memory.dmp

        Filesize

        7.7MB

      • memory/4120-2-0x0000000005BE0000-0x0000000006184000-memory.dmp

        Filesize

        5.6MB

      • memory/4120-12-0x0000000007270000-0x00000000072D0000-memory.dmp

        Filesize

        384KB

      • memory/4120-3-0x0000000005630000-0x00000000056C2000-memory.dmp

        Filesize

        584KB

      • memory/4120-11-0x0000000005AA0000-0x0000000005AAC000-memory.dmp

        Filesize

        48KB

      • memory/4120-8-0x00000000746E0000-0x0000000074E90000-memory.dmp

        Filesize

        7.7MB

      • memory/4120-9-0x0000000005860000-0x0000000005870000-memory.dmp

        Filesize

        64KB

      • memory/4120-10-0x0000000005A90000-0x0000000005A9A000-memory.dmp

        Filesize

        40KB

      • memory/4120-7-0x0000000005A60000-0x0000000005A78000-memory.dmp

        Filesize

        96KB

      • memory/4120-6-0x00000000057C0000-0x000000000585C000-memory.dmp

        Filesize

        624KB

      • memory/4120-4-0x0000000005860000-0x0000000005870000-memory.dmp

        Filesize

        64KB

      • memory/4412-16-0x00000000746E0000-0x0000000074E90000-memory.dmp

        Filesize

        7.7MB

      • memory/4412-62-0x0000000005810000-0x0000000005820000-memory.dmp

        Filesize

        64KB

      • memory/4412-57-0x00000000746E0000-0x0000000074E90000-memory.dmp

        Filesize

        7.7MB

      • memory/4412-56-0x00000000069D0000-0x0000000006B92000-memory.dmp

        Filesize

        1.8MB

      • memory/4412-55-0x00000000067B0000-0x0000000006800000-memory.dmp

        Filesize

        320KB

      • memory/4412-20-0x0000000005810000-0x0000000005820000-memory.dmp

        Filesize

        64KB

      • memory/4412-13-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB