Analysis

  • max time kernel
    118s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2023 15:28

General

  • Target

    cuenta7f8e-a08c-5064 (2).exe

  • Size

    548KB

  • MD5

    ca3117a128871f374d105270374603bf

  • SHA1

    5b864a01ce233333f57b23ae22b20c950d8539a0

  • SHA256

    3ebbd8420e5203a6c4a7c22f4d530ed2af31cd2638b7fd026f498bc1e55da16f

  • SHA512

    9372df560ef939c5a82015a816fe48eab59ce82f24d1c3353aaf3f0cd08fc36bb6b4d19c4372eaabe42a4576a28aabb03cc3a711bf23c21f14db0588c1811850

  • SSDEEP

    12288:MpmNumB0appprS0ecmpiG7qZZO/AMqDqx34ARunGM4Wd29p:Uty3Dr0KtMqqxPzMB0

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe
    "C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe
      "C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe"
      2⤵
        PID:2476
      • C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe
        "C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2588

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2488-29-0x000000006FB20000-0x00000000700CB000-memory.dmp

      Filesize

      5.7MB

    • memory/2488-33-0x000000006FB20000-0x00000000700CB000-memory.dmp

      Filesize

      5.7MB

    • memory/2488-32-0x00000000023A0000-0x00000000023E0000-memory.dmp

      Filesize

      256KB

    • memory/2488-31-0x00000000023A0000-0x00000000023E0000-memory.dmp

      Filesize

      256KB

    • memory/2488-30-0x000000006FB20000-0x00000000700CB000-memory.dmp

      Filesize

      5.7MB

    • memory/2588-25-0x0000000073CC0000-0x00000000743AE000-memory.dmp

      Filesize

      6.9MB

    • memory/2588-19-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2588-35-0x0000000004900000-0x0000000004940000-memory.dmp

      Filesize

      256KB

    • memory/2588-34-0x0000000073CC0000-0x00000000743AE000-memory.dmp

      Filesize

      6.9MB

    • memory/2588-11-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2588-9-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2588-13-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2588-15-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2588-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2588-23-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2588-21-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2588-28-0x0000000004900000-0x0000000004940000-memory.dmp

      Filesize

      256KB

    • memory/2732-24-0x0000000073CC0000-0x00000000743AE000-memory.dmp

      Filesize

      6.9MB

    • memory/2732-0-0x0000000000B40000-0x0000000000BCE000-memory.dmp

      Filesize

      568KB

    • memory/2732-6-0x00000000005D0000-0x00000000005DA000-memory.dmp

      Filesize

      40KB

    • memory/2732-5-0x0000000004FF0000-0x0000000005030000-memory.dmp

      Filesize

      256KB

    • memory/2732-4-0x0000000073CC0000-0x00000000743AE000-memory.dmp

      Filesize

      6.9MB

    • memory/2732-3-0x00000000005B0000-0x00000000005C8000-memory.dmp

      Filesize

      96KB

    • memory/2732-2-0x0000000004FF0000-0x0000000005030000-memory.dmp

      Filesize

      256KB

    • memory/2732-1-0x0000000073CC0000-0x00000000743AE000-memory.dmp

      Filesize

      6.9MB

    • memory/2732-8-0x0000000001FD0000-0x0000000002030000-memory.dmp

      Filesize

      384KB

    • memory/2732-7-0x00000000005E0000-0x00000000005EC000-memory.dmp

      Filesize

      48KB