Analysis

  • max time kernel
    122s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2023 11:01

General

  • Target

    ZIx_AOnzGp6JdAXwEWaAyKFwZFF4uIpvqX25Om6oTxQ.exe

  • Size

    547KB

  • MD5

    93cc7d700829839e827d5d9cc15c7c3c

  • SHA1

    60dfe1c37fb20f6f186570a754584b3085b94886

  • SHA256

    648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14

  • SHA512

    752cd42b4e96192cf75b06e398c384132ba221520da4dddb56dff19dcbd46d76732e883b452185c85dfc61bb0242beaef8ba9bd47cced78fa94b22876ac11cc3

  • SSDEEP

    12288:PpmNumB0appp23UdL1xUpTpQEBR73JcGS2FfzDcHI4UXYk4Vl+fVQJKp:xty3D2kp1S/QilDl4/k2ktYi

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZIx_AOnzGp6JdAXwEWaAyKFwZFF4uIpvqX25Om6oTxQ.exe
    "C:\Users\Admin\AppData\Local\Temp\ZIx_AOnzGp6JdAXwEWaAyKFwZFF4uIpvqX25Om6oTxQ.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ZIx_AOnzGp6JdAXwEWaAyKFwZFF4uIpvqX25Om6oTxQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2088
    • C:\Users\Admin\AppData\Local\Temp\ZIx_AOnzGp6JdAXwEWaAyKFwZFF4uIpvqX25Om6oTxQ.exe
      "C:\Users\Admin\AppData\Local\Temp\ZIx_AOnzGp6JdAXwEWaAyKFwZFF4uIpvqX25Om6oTxQ.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1572-6-0x0000000000420000-0x000000000042A000-memory.dmp

    Filesize

    40KB

  • memory/1572-23-0x0000000074790000-0x0000000074E7E000-memory.dmp

    Filesize

    6.9MB

  • memory/1572-2-0x00000000043C0000-0x0000000004400000-memory.dmp

    Filesize

    256KB

  • memory/1572-3-0x00000000002F0000-0x0000000000308000-memory.dmp

    Filesize

    96KB

  • memory/1572-4-0x0000000074790000-0x0000000074E7E000-memory.dmp

    Filesize

    6.9MB

  • memory/1572-5-0x00000000043C0000-0x0000000004400000-memory.dmp

    Filesize

    256KB

  • memory/1572-1-0x0000000074790000-0x0000000074E7E000-memory.dmp

    Filesize

    6.9MB

  • memory/1572-7-0x0000000000430000-0x000000000043C000-memory.dmp

    Filesize

    48KB

  • memory/1572-0-0x0000000000E50000-0x0000000000EDE000-memory.dmp

    Filesize

    568KB

  • memory/1572-8-0x0000000000B00000-0x0000000000B60000-memory.dmp

    Filesize

    384KB

  • memory/2088-30-0x000000006F440000-0x000000006F9EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2088-28-0x000000006F440000-0x000000006F9EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2088-29-0x0000000002410000-0x0000000002450000-memory.dmp

    Filesize

    256KB

  • memory/2088-27-0x000000006F440000-0x000000006F9EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2676-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2676-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2676-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2676-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2676-22-0x0000000074790000-0x0000000074E7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2676-24-0x0000000004C60000-0x0000000004CA0000-memory.dmp

    Filesize

    256KB

  • memory/2676-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2676-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2676-10-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2676-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2676-31-0x0000000074790000-0x0000000074E7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2676-32-0x0000000004C60000-0x0000000004CA0000-memory.dmp

    Filesize

    256KB