Analysis

  • max time kernel
    119s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2023 15:27

General

  • Target

    cuenta7f8e-a08c-5064 (2).exe

  • Size

    548KB

  • MD5

    ca3117a128871f374d105270374603bf

  • SHA1

    5b864a01ce233333f57b23ae22b20c950d8539a0

  • SHA256

    3ebbd8420e5203a6c4a7c22f4d530ed2af31cd2638b7fd026f498bc1e55da16f

  • SHA512

    9372df560ef939c5a82015a816fe48eab59ce82f24d1c3353aaf3f0cd08fc36bb6b4d19c4372eaabe42a4576a28aabb03cc3a711bf23c21f14db0588c1811850

  • SSDEEP

    12288:MpmNumB0appprS0ecmpiG7qZZO/AMqDqx34ARunGM4Wd29p:Uty3Dr0KtMqqxPzMB0

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe
    "C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
    • C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe
      "C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2412-0-0x0000000001290000-0x000000000131E000-memory.dmp

    Filesize

    568KB

  • memory/2412-1-0x0000000074420000-0x0000000074B0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2412-2-0x00000000004D0000-0x0000000000510000-memory.dmp

    Filesize

    256KB

  • memory/2412-3-0x0000000000960000-0x0000000000978000-memory.dmp

    Filesize

    96KB

  • memory/2412-4-0x0000000074420000-0x0000000074B0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2412-5-0x00000000004D0000-0x0000000000510000-memory.dmp

    Filesize

    256KB

  • memory/2412-6-0x0000000000990000-0x000000000099A000-memory.dmp

    Filesize

    40KB

  • memory/2412-7-0x00000000009A0000-0x00000000009AC000-memory.dmp

    Filesize

    48KB

  • memory/2412-8-0x0000000004CD0000-0x0000000004D30000-memory.dmp

    Filesize

    384KB

  • memory/2412-25-0x0000000074420000-0x0000000074B0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2664-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2664-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2664-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2664-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2664-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2664-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2664-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2664-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2664-24-0x0000000074420000-0x0000000074B0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2664-28-0x00000000047A0000-0x00000000047E0000-memory.dmp

    Filesize

    256KB

  • memory/2664-34-0x00000000047A0000-0x00000000047E0000-memory.dmp

    Filesize

    256KB

  • memory/2664-33-0x0000000074420000-0x0000000074B0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2824-31-0x0000000002540000-0x0000000002580000-memory.dmp

    Filesize

    256KB

  • memory/2824-32-0x000000006FFA0000-0x000000007054B000-memory.dmp

    Filesize

    5.7MB

  • memory/2824-30-0x000000006FFA0000-0x000000007054B000-memory.dmp

    Filesize

    5.7MB

  • memory/2824-29-0x000000006FFA0000-0x000000007054B000-memory.dmp

    Filesize

    5.7MB