Analysis

  • max time kernel
    122s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2023 16:39

General

  • Target

    TRANSFERI.exe

  • Size

    616KB

  • MD5

    77521173381682b5a1deb286bce27bf4

  • SHA1

    2ad56680cb0c821b18c269c63f4eeeb770140800

  • SHA256

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6

  • SHA512

    5366df45795f970f1b17113caf65c1e677b44da372cc85159fc4de4d8d32a08798aa4120cac956014c75fb71fce53ddfe8e76075b66c5f24e50a8f4a12254e53

  • SSDEEP

    12288:h36N/bxyuAFnSz0cYMSE7a45naENKqIfPbY9QPNTURftb2pLuxQ:h3gqSznYMP5MbskYVapuQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TRANSFERI.exe
    "C:\Users\Admin\AppData\Local\Temp\TRANSFERI.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TRANSFERI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BwmGnyPcYGIy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BwmGnyPcYGIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp177.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2764
    • C:\Users\Admin\AppData\Local\Temp\TRANSFERI.exe
      "C:\Users\Admin\AppData\Local\Temp\TRANSFERI.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp177.tmp

    Filesize

    1KB

    MD5

    3e4958620f02f3d35794d18091c75cd2

    SHA1

    c650bb1f5918a3c38b51df8822921a9959a035d9

    SHA256

    e83549bafc41c294d74e7ed7eda509e84c713ab81ac2f6e6f7124b06d2cfe718

    SHA512

    202a033193c82cd218b6798244f0e9949c2b6763caaf09b05e80763c5bb345843bd8bd79f1e033c6b192b17392f42ef7317a689dc282e27755718b5d28e5ea8a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SIDJFL3T65YYXQ3SSGGT.temp

    Filesize

    7KB

    MD5

    801002bbd1fe9b09b4c8044ff0d79f6c

    SHA1

    653b50ef1fa455120a8d9fdf39f384da6d9c7000

    SHA256

    82336d87fce76d15bbf25719eed8d9eabee619340ccac5ef2bde02ff09f04e6e

    SHA512

    5f53ab46aafa0e744dff74e6300460bcf145aa51f98d360a70b8ba469a1485434590a08a76cd93ef708974c2832d899fc9e7ebf394a09b90eaf218924c0fe65e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    801002bbd1fe9b09b4c8044ff0d79f6c

    SHA1

    653b50ef1fa455120a8d9fdf39f384da6d9c7000

    SHA256

    82336d87fce76d15bbf25719eed8d9eabee619340ccac5ef2bde02ff09f04e6e

    SHA512

    5f53ab46aafa0e744dff74e6300460bcf145aa51f98d360a70b8ba469a1485434590a08a76cd93ef708974c2832d899fc9e7ebf394a09b90eaf218924c0fe65e

  • memory/1916-36-0x000000006F860000-0x000000006FE0B000-memory.dmp

    Filesize

    5.7MB

  • memory/1916-43-0x000000006F860000-0x000000006FE0B000-memory.dmp

    Filesize

    5.7MB

  • memory/1916-32-0x000000006F860000-0x000000006FE0B000-memory.dmp

    Filesize

    5.7MB

  • memory/1916-34-0x0000000002700000-0x0000000002740000-memory.dmp

    Filesize

    256KB

  • memory/1916-39-0x0000000002700000-0x0000000002740000-memory.dmp

    Filesize

    256KB

  • memory/1916-41-0x0000000002700000-0x0000000002740000-memory.dmp

    Filesize

    256KB

  • memory/2396-3-0x0000000000310000-0x0000000000326000-memory.dmp

    Filesize

    88KB

  • memory/2396-1-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2396-2-0x0000000000A40000-0x0000000000A80000-memory.dmp

    Filesize

    256KB

  • memory/2396-4-0x00000000003A0000-0x00000000003AA000-memory.dmp

    Filesize

    40KB

  • memory/2396-0-0x0000000001340000-0x00000000013DE000-memory.dmp

    Filesize

    632KB

  • memory/2396-6-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2396-21-0x0000000000A40000-0x0000000000A80000-memory.dmp

    Filesize

    256KB

  • memory/2396-30-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2396-5-0x0000000005230000-0x0000000005290000-memory.dmp

    Filesize

    384KB

  • memory/2440-45-0x00000000005C0000-0x0000000000600000-memory.dmp

    Filesize

    256KB

  • memory/2440-37-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2440-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2440-28-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2440-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2440-44-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2440-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2440-31-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2440-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2440-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2440-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2980-40-0x0000000002140000-0x0000000002180000-memory.dmp

    Filesize

    256KB

  • memory/2980-38-0x0000000002140000-0x0000000002180000-memory.dmp

    Filesize

    256KB

  • memory/2980-42-0x000000006F860000-0x000000006FE0B000-memory.dmp

    Filesize

    5.7MB

  • memory/2980-35-0x000000006F860000-0x000000006FE0B000-memory.dmp

    Filesize

    5.7MB

  • memory/2980-33-0x000000006F860000-0x000000006FE0B000-memory.dmp

    Filesize

    5.7MB