Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2023 07:30

General

  • Target

    db37fbffacc10cdcb13d1d29625d1016.exe

  • Size

    597KB

  • MD5

    db37fbffacc10cdcb13d1d29625d1016

  • SHA1

    f8dc77a852edd28dce27bd7f9fae80abde1e67fa

  • SHA256

    7b80af0eb67ef03700b1aa95e8e25ec0b9f4debd4dc0f9276eac46f9120c6e73

  • SHA512

    3b283d541fdd923fb969a86a5b985bbb4db8c0d25e9cd8a3e49391fec9bb608e52e2a3dffb58822d078e9365c4cb1ed13e274cbb2141547cc9c4174a329e6212

  • SSDEEP

    12288:q8z69yqLlg14DV+G4Q7gaTcWsWpLokQjc7VfE5udp:L6XiyV+G4tEZ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db37fbffacc10cdcb13d1d29625d1016.exe
    "C:\Users\Admin\AppData\Local\Temp\db37fbffacc10cdcb13d1d29625d1016.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NXcuZiLQelGp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2444
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NXcuZiLQelGp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp406F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2264
    • C:\Users\Admin\AppData\Local\Temp\db37fbffacc10cdcb13d1d29625d1016.exe
      "C:\Users\Admin\AppData\Local\Temp\db37fbffacc10cdcb13d1d29625d1016.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hwosc2sj.guj.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp406F.tmp

    Filesize

    1KB

    MD5

    e30c01a0c71e6e978666a4146bc87179

    SHA1

    458fc88c480fc83726a2c41b7ed06f6f1e98cea0

    SHA256

    7e0942e8c4d93997c1657a6ade7309c8c52224fcd85c4b21f7388d5f4e20800d

    SHA512

    03cdad71bebd502248690cf851b826ecd80493fee35299a091abf3c1affd98680b898ab1b00a8859b0606130bfccbdf8b4943ca49a2e44e18c6ff6c82514b1d4

  • memory/1792-8-0x0000000005280000-0x0000000005290000-memory.dmp

    Filesize

    64KB

  • memory/1792-9-0x00000000050C0000-0x00000000050C6000-memory.dmp

    Filesize

    24KB

  • memory/1792-4-0x0000000005280000-0x0000000005290000-memory.dmp

    Filesize

    64KB

  • memory/1792-5-0x0000000005090000-0x000000000509A000-memory.dmp

    Filesize

    40KB

  • memory/1792-6-0x0000000005080000-0x0000000005090000-memory.dmp

    Filesize

    64KB

  • memory/1792-7-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/1792-26-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/1792-3-0x00000000050F0000-0x0000000005182000-memory.dmp

    Filesize

    584KB

  • memory/1792-10-0x00000000050D0000-0x00000000050DA000-memory.dmp

    Filesize

    40KB

  • memory/1792-11-0x00000000054F0000-0x0000000005550000-memory.dmp

    Filesize

    384KB

  • memory/1792-12-0x0000000008190000-0x000000000822C000-memory.dmp

    Filesize

    624KB

  • memory/1792-2-0x00000000055C0000-0x0000000005B64000-memory.dmp

    Filesize

    5.6MB

  • memory/1792-1-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/1792-0-0x0000000000740000-0x00000000007DC000-memory.dmp

    Filesize

    624KB

  • memory/2444-28-0x00000000055D0000-0x00000000055F2000-memory.dmp

    Filesize

    136KB

  • memory/2444-55-0x0000000006270000-0x000000000628E000-memory.dmp

    Filesize

    120KB

  • memory/2444-72-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/2444-23-0x0000000002560000-0x0000000002570000-memory.dmp

    Filesize

    64KB

  • memory/2444-71-0x0000000002560000-0x0000000002570000-memory.dmp

    Filesize

    64KB

  • memory/2444-22-0x0000000004F00000-0x0000000005528000-memory.dmp

    Filesize

    6.2MB

  • memory/2444-68-0x00000000072F0000-0x00000000072F8000-memory.dmp

    Filesize

    32KB

  • memory/2444-19-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/2444-31-0x0000000005670000-0x00000000056D6000-memory.dmp

    Filesize

    408KB

  • memory/2444-17-0x0000000002440000-0x0000000002476000-memory.dmp

    Filesize

    216KB

  • memory/2444-39-0x0000000005850000-0x00000000058B6000-memory.dmp

    Filesize

    408KB

  • memory/2444-40-0x00000000059A0000-0x0000000005CF4000-memory.dmp

    Filesize

    3.3MB

  • memory/2444-41-0x0000000004A80000-0x0000000004A9E000-memory.dmp

    Filesize

    120KB

  • memory/2444-42-0x0000000006290000-0x00000000062DC000-memory.dmp

    Filesize

    304KB

  • memory/2444-43-0x0000000002560000-0x0000000002570000-memory.dmp

    Filesize

    64KB

  • memory/2444-44-0x0000000006330000-0x0000000006362000-memory.dmp

    Filesize

    200KB

  • memory/2444-45-0x0000000070A00000-0x0000000070A4C000-memory.dmp

    Filesize

    304KB

  • memory/2444-21-0x0000000002560000-0x0000000002570000-memory.dmp

    Filesize

    64KB

  • memory/2444-56-0x0000000006F80000-0x0000000007023000-memory.dmp

    Filesize

    652KB

  • memory/2444-57-0x00000000076B0000-0x0000000007D2A000-memory.dmp

    Filesize

    6.5MB

  • memory/2444-58-0x0000000007050000-0x000000000706A000-memory.dmp

    Filesize

    104KB

  • memory/2444-59-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/2444-60-0x00000000070C0000-0x00000000070CA000-memory.dmp

    Filesize

    40KB

  • memory/2444-61-0x0000000007310000-0x00000000073A6000-memory.dmp

    Filesize

    600KB

  • memory/2444-62-0x0000000007270000-0x0000000007281000-memory.dmp

    Filesize

    68KB

  • memory/2444-67-0x00000000073B0000-0x00000000073CA000-memory.dmp

    Filesize

    104KB

  • memory/2444-66-0x00000000072B0000-0x00000000072C4000-memory.dmp

    Filesize

    80KB

  • memory/2444-65-0x00000000072A0000-0x00000000072AE000-memory.dmp

    Filesize

    56KB

  • memory/3204-64-0x0000000006A10000-0x0000000006BD2000-memory.dmp

    Filesize

    1.8MB

  • memory/3204-63-0x00000000067F0000-0x0000000006840000-memory.dmp

    Filesize

    320KB

  • memory/3204-27-0x0000000005A40000-0x0000000005A50000-memory.dmp

    Filesize

    64KB

  • memory/3204-25-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/3204-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3204-73-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/3204-74-0x0000000005A40000-0x0000000005A50000-memory.dmp

    Filesize

    64KB