Analysis

  • max time kernel
    120s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2023 16:37

General

  • Target

    ekstre.exe

  • Size

    628KB

  • MD5

    7eec1e611d996a5f2792c9778da882bc

  • SHA1

    90b7ad77edd7e61499d8e0160490bce4c9366934

  • SHA256

    1d7069432d20883d8bf613e91d3a78de608bb7e7fa2b6daf1252e5da9a717ba2

  • SHA512

    3bcb54831392b6b6c0c976f4c9940590e0095d14859d02a639a0908ef131039d323f5601a142196c47e6d43f473f3fd8999b47c79f247380660e1eb413b91bea

  • SSDEEP

    12288:QWOTNXc3hEunBAFnSuBVZ60SwMPAF98gb8X+SHucpVHGH:332uBqSu9FHMPAF76+SLVHG

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ekstre.exe
    "C:\Users\Admin\AppData\Local\Temp\ekstre.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ekstre.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PjzCeIhiuryZzE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PjzCeIhiuryZzE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF289.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2076
    • C:\Users\Admin\AppData\Local\Temp\ekstre.exe
      "C:\Users\Admin\AppData\Local\Temp\ekstre.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF289.tmp

    Filesize

    1KB

    MD5

    65826f5710d0ac055d1733953c71278b

    SHA1

    2a5784dd8e447569438a1a00d89b6dedb898d91c

    SHA256

    c85305155a502b696fd8f54a25e5382baebd2859372760776bf63bdcad532649

    SHA512

    68dd952524a6ad5286194959af1d47343f7ec5c99c9b9ff9a9ab5c4f06ea456452aa584a13f6ebaa3439e7d6fd3520e36c778c18b16ccd29d5d15e06071bb69c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KCUZRG73LGVL1YAKGDTP.temp

    Filesize

    7KB

    MD5

    7e86e9945cb35d8cca7724511357e500

    SHA1

    0acbeb39ee64a76e3f85099a8cf86ab4ec53081a

    SHA256

    54a78bc512744dc43260132f22b6b61dfe5c4f32a318e954f7d8250073d373f8

    SHA512

    3c9273e47c2e8947a4956ca4cb0fcad6da128273ae9555a29e40bddf4a5d225de76247dec347b1776545002c03eec2cf406d6d48fdc2ee7dc03b2b2cff43d5d8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    7e86e9945cb35d8cca7724511357e500

    SHA1

    0acbeb39ee64a76e3f85099a8cf86ab4ec53081a

    SHA256

    54a78bc512744dc43260132f22b6b61dfe5c4f32a318e954f7d8250073d373f8

    SHA512

    3c9273e47c2e8947a4956ca4cb0fcad6da128273ae9555a29e40bddf4a5d225de76247dec347b1776545002c03eec2cf406d6d48fdc2ee7dc03b2b2cff43d5d8

  • memory/1788-0-0x0000000000860000-0x0000000000902000-memory.dmp

    Filesize

    648KB

  • memory/1788-1-0x0000000074EA0000-0x000000007558E000-memory.dmp

    Filesize

    6.9MB

  • memory/1788-2-0x0000000004200000-0x0000000004240000-memory.dmp

    Filesize

    256KB

  • memory/1788-3-0x0000000000380000-0x0000000000396000-memory.dmp

    Filesize

    88KB

  • memory/1788-4-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1788-5-0x0000000005070000-0x00000000050D0000-memory.dmp

    Filesize

    384KB

  • memory/1788-6-0x0000000074EA0000-0x000000007558E000-memory.dmp

    Filesize

    6.9MB

  • memory/1788-34-0x0000000074EA0000-0x000000007558E000-memory.dmp

    Filesize

    6.9MB

  • memory/1788-21-0x0000000004200000-0x0000000004240000-memory.dmp

    Filesize

    256KB

  • memory/2516-30-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2516-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2516-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2516-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2516-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2516-32-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2516-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2516-35-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2516-48-0x0000000004B90000-0x0000000004BD0000-memory.dmp

    Filesize

    256KB

  • memory/2516-47-0x0000000074EA0000-0x000000007558E000-memory.dmp

    Filesize

    6.9MB

  • memory/2516-41-0x0000000074EA0000-0x000000007558E000-memory.dmp

    Filesize

    6.9MB

  • memory/2712-39-0x000000006E9D0000-0x000000006EF7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2712-40-0x00000000026B0000-0x00000000026F0000-memory.dmp

    Filesize

    256KB

  • memory/2712-38-0x00000000026B0000-0x00000000026F0000-memory.dmp

    Filesize

    256KB

  • memory/2712-44-0x00000000026B0000-0x00000000026F0000-memory.dmp

    Filesize

    256KB

  • memory/2712-46-0x000000006E9D0000-0x000000006EF7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2712-36-0x000000006E9D0000-0x000000006EF7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2748-42-0x0000000002520000-0x0000000002560000-memory.dmp

    Filesize

    256KB

  • memory/2748-43-0x0000000002520000-0x0000000002560000-memory.dmp

    Filesize

    256KB

  • memory/2748-45-0x000000006E9D0000-0x000000006EF7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2748-37-0x000000006E9D0000-0x000000006EF7B000-memory.dmp

    Filesize

    5.7MB