Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2023 02:25

General

  • Target

    eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334f.exe

  • Size

    563KB

  • MD5

    c222db0cd92214a58ae7eac53222c51b

  • SHA1

    3ce9bcf3c2e70b06bf2b4413487bf547f64e27ec

  • SHA256

    eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334f

  • SHA512

    f6287794961f47a0b1601caf087a313bfcfb4a3030f99712646aacb61aa464cd47a4d6535e247e99cd95678f00c4ac5984860697abb6cff33584a99fa49a1d8b

  • SSDEEP

    12288:wOgR/mZRM+kZKaGCP28j/Y43BR4OTPxfHr0QPP0OJbarpr9ju:wOgkZR5kjGCP28jfRBt0Q3dJbap6

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gulfparksuites.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Dammam2020

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334f.exe
    "C:\Users\Admin\AppData\Local\Temp\eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZaLbrdlGvH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2924
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZaLbrdlGvH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp42D0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2472
    • C:\Users\Admin\AppData\Local\Temp\eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334f.exe
      "C:\Users\Admin\AppData\Local\Temp\eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334f.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334f.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zkiz5rdx.44f.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp42D0.tmp

    Filesize

    1KB

    MD5

    5c4400dc236d7f79c8667332c04a1122

    SHA1

    1cba60edd840cd742888f988967fb68456043d5f

    SHA256

    8da8ec8ae653fef2dc377f69f1d15ced65ac4cdcbbc8961a7f1f5ba86a1b4900

    SHA512

    a0185815e045442dd32efbb9d49200af17fec57ec922b7a9da0701db1e06dbb3c551123bda0f436d94350dacf444008bed8a60f595f07c5373348fd185445676

  • memory/400-6-0x00000000053E0000-0x00000000053FC000-memory.dmp

    Filesize

    112KB

  • memory/400-8-0x0000000074890000-0x0000000075040000-memory.dmp

    Filesize

    7.7MB

  • memory/400-3-0x00000000050D0000-0x0000000005162000-memory.dmp

    Filesize

    584KB

  • memory/400-4-0x0000000005300000-0x0000000005310000-memory.dmp

    Filesize

    64KB

  • memory/400-5-0x0000000005190000-0x000000000519A000-memory.dmp

    Filesize

    40KB

  • memory/400-1-0x0000000074890000-0x0000000075040000-memory.dmp

    Filesize

    7.7MB

  • memory/400-7-0x0000000005460000-0x000000000546C000-memory.dmp

    Filesize

    48KB

  • memory/400-2-0x0000000005760000-0x0000000005D04000-memory.dmp

    Filesize

    5.6MB

  • memory/400-9-0x0000000005300000-0x0000000005310000-memory.dmp

    Filesize

    64KB

  • memory/400-10-0x00000000029C0000-0x00000000029D0000-memory.dmp

    Filesize

    64KB

  • memory/400-11-0x0000000007CB0000-0x0000000007D10000-memory.dmp

    Filesize

    384KB

  • memory/400-12-0x0000000008DB0000-0x0000000008E4C000-memory.dmp

    Filesize

    624KB

  • memory/400-27-0x0000000074890000-0x0000000075040000-memory.dmp

    Filesize

    7.7MB

  • memory/400-0-0x0000000000670000-0x0000000000702000-memory.dmp

    Filesize

    584KB

  • memory/2924-39-0x0000000006230000-0x0000000006296000-memory.dmp

    Filesize

    408KB

  • memory/2924-58-0x0000000006DB0000-0x0000000006DCE000-memory.dmp

    Filesize

    120KB

  • memory/2924-20-0x0000000002F40000-0x0000000002F50000-memory.dmp

    Filesize

    64KB

  • memory/2924-22-0x0000000005A90000-0x00000000060B8000-memory.dmp

    Filesize

    6.2MB

  • memory/2924-33-0x0000000005830000-0x0000000005852000-memory.dmp

    Filesize

    136KB

  • memory/2924-73-0x0000000074890000-0x0000000075040000-memory.dmp

    Filesize

    7.7MB

  • memory/2924-70-0x0000000007E50000-0x0000000007E58000-memory.dmp

    Filesize

    32KB

  • memory/2924-69-0x0000000007E70000-0x0000000007E8A000-memory.dmp

    Filesize

    104KB

  • memory/2924-18-0x0000000002ED0000-0x0000000002F06000-memory.dmp

    Filesize

    216KB

  • memory/2924-17-0x0000000074890000-0x0000000075040000-memory.dmp

    Filesize

    7.7MB

  • memory/2924-40-0x0000000006310000-0x0000000006376000-memory.dmp

    Filesize

    408KB

  • memory/2924-41-0x0000000006380000-0x00000000066D4000-memory.dmp

    Filesize

    3.3MB

  • memory/2924-42-0x0000000005590000-0x00000000055AE000-memory.dmp

    Filesize

    120KB

  • memory/2924-43-0x0000000006840000-0x000000000688C000-memory.dmp

    Filesize

    304KB

  • memory/2924-44-0x0000000074890000-0x0000000075040000-memory.dmp

    Filesize

    7.7MB

  • memory/2924-45-0x0000000002F40000-0x0000000002F50000-memory.dmp

    Filesize

    64KB

  • memory/2924-46-0x000000007F430000-0x000000007F440000-memory.dmp

    Filesize

    64KB

  • memory/2924-47-0x00000000079D0000-0x0000000007A02000-memory.dmp

    Filesize

    200KB

  • memory/2924-48-0x00000000702C0000-0x000000007030C000-memory.dmp

    Filesize

    304KB

  • memory/2924-19-0x0000000002F40000-0x0000000002F50000-memory.dmp

    Filesize

    64KB

  • memory/2924-59-0x0000000007A10000-0x0000000007AB3000-memory.dmp

    Filesize

    652KB

  • memory/2924-60-0x0000000008170000-0x00000000087EA000-memory.dmp

    Filesize

    6.5MB

  • memory/2924-61-0x0000000007B30000-0x0000000007B4A000-memory.dmp

    Filesize

    104KB

  • memory/2924-62-0x0000000007BA0000-0x0000000007BAA000-memory.dmp

    Filesize

    40KB

  • memory/2924-63-0x0000000007DB0000-0x0000000007E46000-memory.dmp

    Filesize

    600KB

  • memory/2924-64-0x0000000007D30000-0x0000000007D41000-memory.dmp

    Filesize

    68KB

  • memory/2924-65-0x0000000002F40000-0x0000000002F50000-memory.dmp

    Filesize

    64KB

  • memory/2924-66-0x0000000007D60000-0x0000000007D6E000-memory.dmp

    Filesize

    56KB

  • memory/2924-67-0x0000000007D70000-0x0000000007D84000-memory.dmp

    Filesize

    80KB

  • memory/2924-68-0x0000000002F40000-0x0000000002F50000-memory.dmp

    Filesize

    64KB

  • memory/2936-38-0x00000000057C0000-0x00000000057D0000-memory.dmp

    Filesize

    64KB

  • memory/2936-26-0x0000000074890000-0x0000000075040000-memory.dmp

    Filesize

    7.7MB

  • memory/2936-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2936-74-0x0000000074890000-0x0000000075040000-memory.dmp

    Filesize

    7.7MB

  • memory/2936-75-0x00000000057C0000-0x00000000057D0000-memory.dmp

    Filesize

    64KB

  • memory/2936-76-0x0000000006740000-0x0000000006790000-memory.dmp

    Filesize

    320KB

  • memory/2936-77-0x0000000006960000-0x0000000006B22000-memory.dmp

    Filesize

    1.8MB