Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2023 12:40

General

  • Target

    9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe

  • Size

    524KB

  • MD5

    85443ccfa143379ec25bb88f633b52f9

  • SHA1

    54d38cb1493d74f5db941457134dab70e6adba6c

  • SHA256

    9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744

  • SHA512

    74d7b2a19a979ebe7c77e1408f38e2be17c14dc3cf58e558d97f2e870eeb2ac552deb85f591e0d78bc672a75f475919545a06d68f31f11455709d5cc8a826926

  • SSDEEP

    12288:GyEYyVFliq4zzbTA23nSbFHGyWFhhassVGaW90QDZmcI+vy:nV+FliBb73nSbFIKsskF0QkcVK

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe
    "C:\Users\Admin\AppData\Local\Temp\9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kLlcmh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2776
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kLlcmh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFE8A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2872
    • C:\Users\Admin\AppData\Local\Temp\9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe
      "C:\Users\Admin\AppData\Local\Temp\9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFE8A.tmp

    Filesize

    1KB

    MD5

    67a2fc0bb65302ca8d64523945580d25

    SHA1

    fe5c835715a1f2052007c7695bb77685982f8f5b

    SHA256

    145b51a3c259b2b55195448166aa53dde7f615844cb3516532d5f0dd789bb973

    SHA512

    2ddd3da1ecffdcf53e4a318050773ffbc90634582e4d54bb86bd3f520a150391bcd9999eb9aa7d7c0b6aac177600b05dfdce0f4f63f844f1ba1a5a5a6c37903f

  • memory/1640-28-0x0000000074500000-0x0000000074BEE000-memory.dmp

    Filesize

    6.9MB

  • memory/1640-1-0x0000000074500000-0x0000000074BEE000-memory.dmp

    Filesize

    6.9MB

  • memory/1640-2-0x0000000004E60000-0x0000000004EA0000-memory.dmp

    Filesize

    256KB

  • memory/1640-3-0x0000000000440000-0x0000000000452000-memory.dmp

    Filesize

    72KB

  • memory/1640-4-0x0000000074500000-0x0000000074BEE000-memory.dmp

    Filesize

    6.9MB

  • memory/1640-5-0x0000000004E60000-0x0000000004EA0000-memory.dmp

    Filesize

    256KB

  • memory/1640-6-0x0000000000680000-0x0000000000688000-memory.dmp

    Filesize

    32KB

  • memory/1640-7-0x0000000000690000-0x000000000069A000-memory.dmp

    Filesize

    40KB

  • memory/1640-8-0x0000000004230000-0x0000000004290000-memory.dmp

    Filesize

    384KB

  • memory/1640-0-0x0000000000850000-0x00000000008D8000-memory.dmp

    Filesize

    544KB

  • memory/2776-33-0x000000006E8A0000-0x000000006EE4B000-memory.dmp

    Filesize

    5.7MB

  • memory/2776-37-0x0000000001D60000-0x0000000001DA0000-memory.dmp

    Filesize

    256KB

  • memory/2776-38-0x000000006E8A0000-0x000000006EE4B000-memory.dmp

    Filesize

    5.7MB

  • memory/2776-36-0x0000000001D60000-0x0000000001DA0000-memory.dmp

    Filesize

    256KB

  • memory/2776-34-0x0000000001D60000-0x0000000001DA0000-memory.dmp

    Filesize

    256KB

  • memory/2776-32-0x000000006E8A0000-0x000000006EE4B000-memory.dmp

    Filesize

    5.7MB

  • memory/2856-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2856-31-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2856-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2856-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2856-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2856-35-0x00000000731F0000-0x00000000738DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2856-29-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2856-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2856-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2856-39-0x00000000731F0000-0x00000000738DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2856-40-0x0000000001F10000-0x0000000001F50000-memory.dmp

    Filesize

    256KB