Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2023 16:37

General

  • Target

    ekstre.exe

  • Size

    628KB

  • MD5

    7eec1e611d996a5f2792c9778da882bc

  • SHA1

    90b7ad77edd7e61499d8e0160490bce4c9366934

  • SHA256

    1d7069432d20883d8bf613e91d3a78de608bb7e7fa2b6daf1252e5da9a717ba2

  • SHA512

    3bcb54831392b6b6c0c976f4c9940590e0095d14859d02a639a0908ef131039d323f5601a142196c47e6d43f473f3fd8999b47c79f247380660e1eb413b91bea

  • SSDEEP

    12288:QWOTNXc3hEunBAFnSuBVZ60SwMPAF98gb8X+SHucpVHGH:332uBqSu9FHMPAF76+SLVHG

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ekstre.exe
    "C:\Users\Admin\AppData\Local\Temp\ekstre.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ekstre.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3880
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PjzCeIhiuryZzE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PjzCeIhiuryZzE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp347.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3220
    • C:\Users\Admin\AppData\Local\Temp\ekstre.exe
      "C:\Users\Admin\AppData\Local\Temp\ekstre.exe"
      2⤵
        PID:3908
      • C:\Users\Admin\AppData\Local\Temp\ekstre.exe
        "C:\Users\Admin\AppData\Local\Temp\ekstre.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2920
      • C:\Users\Admin\AppData\Local\Temp\ekstre.exe
        "C:\Users\Admin\AppData\Local\Temp\ekstre.exe"
        2⤵
          PID:4672

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ekstre.exe.log

        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        85f0fc32b4a3a4cfa2757ea6d7295d5d

        SHA1

        ab2e73bba345a9228ff153d0c92e1d132184d344

        SHA256

        db39b86ceba66e581c9892e54b6e112d089c024d3a7143444d617343f8d5bdb2

        SHA512

        60adb6b163ff3f1a90820c6c01e32273c5672bf6eaee6a0065b97ca598b661ab33d1cef877ffcc2f0b6b0e38b7f3741612c908c0f899fa20f882ee4b079317b7

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wcixfdaz.ihn.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp347.tmp

        Filesize

        1KB

        MD5

        f2616dd3e209d5e2cd45b400a73c46d8

        SHA1

        1f232d7586795529ccca8de863913d895f7305ab

        SHA256

        5617e0cd82d42e87fefd2e322412bd60f4b1a586dbe731ab5473159f39a10da7

        SHA512

        0820793441a7db90d9aba122a0c9992a5c70b542f18e1914ef6cb206ef07b6ef232f79fa45a9b09efedebd3f496bd2131cdf6aac159b22247aab016cdae62473

      • memory/1680-8-0x0000000005950000-0x00000000059B0000-memory.dmp

        Filesize

        384KB

      • memory/1680-6-0x0000000004CE0000-0x0000000004CF6000-memory.dmp

        Filesize

        88KB

      • memory/1680-7-0x0000000004D00000-0x0000000004D0A000-memory.dmp

        Filesize

        40KB

      • memory/1680-5-0x0000000004CF0000-0x0000000004CFA000-memory.dmp

        Filesize

        40KB

      • memory/1680-9-0x0000000006C90000-0x0000000006D2C000-memory.dmp

        Filesize

        624KB

      • memory/1680-10-0x00000000746F0000-0x0000000074EA0000-memory.dmp

        Filesize

        7.7MB

      • memory/1680-15-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

        Filesize

        64KB

      • memory/1680-51-0x00000000746F0000-0x0000000074EA0000-memory.dmp

        Filesize

        7.7MB

      • memory/1680-1-0x00000000746F0000-0x0000000074EA0000-memory.dmp

        Filesize

        7.7MB

      • memory/1680-4-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

        Filesize

        64KB

      • memory/1680-3-0x0000000004C20000-0x0000000004CB2000-memory.dmp

        Filesize

        584KB

      • memory/1680-2-0x00000000052D0000-0x0000000005874000-memory.dmp

        Filesize

        5.6MB

      • memory/1680-0-0x00000000001A0000-0x0000000000242000-memory.dmp

        Filesize

        648KB

      • memory/2920-52-0x00000000032C0000-0x00000000032D0000-memory.dmp

        Filesize

        64KB

      • memory/2920-47-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2920-100-0x00000000032C0000-0x00000000032D0000-memory.dmp

        Filesize

        64KB

      • memory/2920-50-0x00000000746F0000-0x0000000074EA0000-memory.dmp

        Filesize

        7.7MB

      • memory/2920-98-0x0000000006DF0000-0x0000000006FB2000-memory.dmp

        Filesize

        1.8MB

      • memory/2920-99-0x00000000746F0000-0x0000000074EA0000-memory.dmp

        Filesize

        7.7MB

      • memory/2920-97-0x0000000006AD0000-0x0000000006B20000-memory.dmp

        Filesize

        320KB

      • memory/3640-19-0x00000000746F0000-0x0000000074EA0000-memory.dmp

        Filesize

        7.7MB

      • memory/3640-87-0x0000000007B90000-0x0000000007BA4000-memory.dmp

        Filesize

        80KB

      • memory/3640-26-0x0000000005F00000-0x0000000005F66000-memory.dmp

        Filesize

        408KB

      • memory/3640-95-0x00000000746F0000-0x0000000074EA0000-memory.dmp

        Filesize

        7.7MB

      • memory/3640-24-0x0000000005120000-0x0000000005130000-memory.dmp

        Filesize

        64KB

      • memory/3640-82-0x0000000007930000-0x000000000794A000-memory.dmp

        Filesize

        104KB

      • memory/3640-89-0x0000000007C70000-0x0000000007C78000-memory.dmp

        Filesize

        32KB

      • memory/3640-20-0x0000000005120000-0x0000000005130000-memory.dmp

        Filesize

        64KB

      • memory/3640-55-0x0000000005120000-0x0000000005130000-memory.dmp

        Filesize

        64KB

      • memory/3640-86-0x0000000007B80000-0x0000000007B8E000-memory.dmp

        Filesize

        56KB

      • memory/3640-57-0x000000007F890000-0x000000007F8A0000-memory.dmp

        Filesize

        64KB

      • memory/3640-58-0x00000000077D0000-0x0000000007802000-memory.dmp

        Filesize

        200KB

      • memory/3640-85-0x0000000007B30000-0x0000000007B41000-memory.dmp

        Filesize

        68KB

      • memory/3640-59-0x0000000070B90000-0x0000000070BDC000-memory.dmp

        Filesize

        304KB

      • memory/3640-79-0x0000000006BD0000-0x0000000006BEE000-memory.dmp

        Filesize

        120KB

      • memory/3640-84-0x0000000007BB0000-0x0000000007C46000-memory.dmp

        Filesize

        600KB

      • memory/3880-17-0x00000000746F0000-0x0000000074EA0000-memory.dmp

        Filesize

        7.7MB

      • memory/3880-81-0x0000000008240000-0x00000000088BA000-memory.dmp

        Filesize

        6.5MB

      • memory/3880-83-0x0000000007920000-0x000000000792A000-memory.dmp

        Filesize

        40KB

      • memory/3880-80-0x00000000077E0000-0x0000000007883000-memory.dmp

        Filesize

        652KB

      • memory/3880-60-0x0000000070B90000-0x0000000070BDC000-memory.dmp

        Filesize

        304KB

      • memory/3880-56-0x0000000005320000-0x0000000005330000-memory.dmp

        Filesize

        64KB

      • memory/3880-54-0x0000000006D80000-0x0000000006DCC000-memory.dmp

        Filesize

        304KB

      • memory/3880-88-0x0000000007E90000-0x0000000007EAA000-memory.dmp

        Filesize

        104KB

      • memory/3880-53-0x0000000006820000-0x000000000683E000-memory.dmp

        Filesize

        120KB

      • memory/3880-42-0x00000000061D0000-0x0000000006524000-memory.dmp

        Filesize

        3.3MB

      • memory/3880-27-0x0000000006100000-0x0000000006166000-memory.dmp

        Filesize

        408KB

      • memory/3880-25-0x00000000057B0000-0x00000000057D2000-memory.dmp

        Filesize

        136KB

      • memory/3880-96-0x00000000746F0000-0x0000000074EA0000-memory.dmp

        Filesize

        7.7MB

      • memory/3880-21-0x0000000005320000-0x0000000005330000-memory.dmp

        Filesize

        64KB

      • memory/3880-23-0x0000000005320000-0x0000000005330000-memory.dmp

        Filesize

        64KB

      • memory/3880-18-0x0000000005960000-0x0000000005F88000-memory.dmp

        Filesize

        6.2MB

      • memory/3880-16-0x00000000051B0000-0x00000000051E6000-memory.dmp

        Filesize

        216KB