Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2023 15:34

General

  • Target

    cuenta7f8e-a08c-5064 (2).exe

  • Size

    548KB

  • MD5

    ca3117a128871f374d105270374603bf

  • SHA1

    5b864a01ce233333f57b23ae22b20c950d8539a0

  • SHA256

    3ebbd8420e5203a6c4a7c22f4d530ed2af31cd2638b7fd026f498bc1e55da16f

  • SHA512

    9372df560ef939c5a82015a816fe48eab59ce82f24d1c3353aaf3f0cd08fc36bb6b4d19c4372eaabe42a4576a28aabb03cc3a711bf23c21f14db0588c1811850

  • SSDEEP

    12288:MpmNumB0appprS0ecmpiG7qZZO/AMqDqx34ARunGM4Wd29p:Uty3Dr0KtMqqxPzMB0

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe
    "C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4724
    • C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe
      "C:\Users\Admin\AppData\Local\Temp\cuenta7f8e-a08c-5064 (2).exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\cuenta7f8e-a08c-5064 (2).exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fgz4pyti.w3q.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2392-10-0x0000000005FF0000-0x0000000005FFA000-memory.dmp

    Filesize

    40KB

  • memory/2392-9-0x0000000004A10000-0x0000000004A20000-memory.dmp

    Filesize

    64KB

  • memory/2392-4-0x0000000004A10000-0x0000000004A20000-memory.dmp

    Filesize

    64KB

  • memory/2392-5-0x0000000004B20000-0x0000000004B2A000-memory.dmp

    Filesize

    40KB

  • memory/2392-6-0x0000000004D50000-0x0000000004DEC000-memory.dmp

    Filesize

    624KB

  • memory/2392-7-0x0000000004BF0000-0x0000000004C08000-memory.dmp

    Filesize

    96KB

  • memory/2392-8-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/2392-17-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/2392-0-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/2392-11-0x0000000006000000-0x000000000600C000-memory.dmp

    Filesize

    48KB

  • memory/2392-12-0x00000000062A0000-0x0000000006300000-memory.dmp

    Filesize

    384KB

  • memory/2392-3-0x0000000004A60000-0x0000000004AF2000-memory.dmp

    Filesize

    584KB

  • memory/2392-2-0x0000000005120000-0x00000000056C4000-memory.dmp

    Filesize

    5.6MB

  • memory/2392-1-0x0000000000130000-0x00000000001BE000-memory.dmp

    Filesize

    568KB

  • memory/3364-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3364-68-0x00000000065C0000-0x0000000006782000-memory.dmp

    Filesize

    1.8MB

  • memory/3364-20-0x0000000005400000-0x0000000005410000-memory.dmp

    Filesize

    64KB

  • memory/3364-67-0x0000000000E40000-0x0000000000E90000-memory.dmp

    Filesize

    320KB

  • memory/3364-59-0x0000000005400000-0x0000000005410000-memory.dmp

    Filesize

    64KB

  • memory/3364-55-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/3364-16-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/4724-24-0x0000000005BB0000-0x0000000005C16000-memory.dmp

    Filesize

    408KB

  • memory/4724-54-0x0000000007780000-0x000000000778A000-memory.dmp

    Filesize

    40KB

  • memory/4724-27-0x0000000005C20000-0x0000000005C86000-memory.dmp

    Filesize

    408KB

  • memory/4724-35-0x0000000005DB0000-0x0000000006104000-memory.dmp

    Filesize

    3.3MB

  • memory/4724-36-0x00000000063F0000-0x000000000640E000-memory.dmp

    Filesize

    120KB

  • memory/4724-37-0x0000000006430000-0x000000000647C000-memory.dmp

    Filesize

    304KB

  • memory/4724-38-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

    Filesize

    64KB

  • memory/4724-39-0x00000000069D0000-0x0000000006A02000-memory.dmp

    Filesize

    200KB

  • memory/4724-40-0x00000000703A0000-0x00000000703EC000-memory.dmp

    Filesize

    304KB

  • memory/4724-50-0x00000000069B0000-0x00000000069CE000-memory.dmp

    Filesize

    120KB

  • memory/4724-51-0x00000000073F0000-0x0000000007493000-memory.dmp

    Filesize

    652KB

  • memory/4724-52-0x0000000007D60000-0x00000000083DA000-memory.dmp

    Filesize

    6.5MB

  • memory/4724-53-0x0000000007720000-0x000000000773A000-memory.dmp

    Filesize

    104KB

  • memory/4724-23-0x0000000005290000-0x00000000052B2000-memory.dmp

    Filesize

    136KB

  • memory/4724-22-0x0000000005510000-0x0000000005B38000-memory.dmp

    Filesize

    6.2MB

  • memory/4724-56-0x00000000079C0000-0x0000000007A56000-memory.dmp

    Filesize

    600KB

  • memory/4724-57-0x00000000078F0000-0x0000000007901000-memory.dmp

    Filesize

    68KB

  • memory/4724-58-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/4724-21-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

    Filesize

    64KB

  • memory/4724-60-0x0000000007970000-0x000000000797E000-memory.dmp

    Filesize

    56KB

  • memory/4724-61-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

    Filesize

    64KB

  • memory/4724-62-0x0000000007980000-0x0000000007994000-memory.dmp

    Filesize

    80KB

  • memory/4724-63-0x0000000007A60000-0x0000000007A7A000-memory.dmp

    Filesize

    104KB

  • memory/4724-64-0x00000000079B0000-0x00000000079B8000-memory.dmp

    Filesize

    32KB

  • memory/4724-66-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB

  • memory/4724-19-0x0000000004D80000-0x0000000004DB6000-memory.dmp

    Filesize

    216KB

  • memory/4724-18-0x0000000074970000-0x0000000075120000-memory.dmp

    Filesize

    7.7MB