Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2023 16:39

General

  • Target

    TRANSFERI.exe

  • Size

    616KB

  • MD5

    77521173381682b5a1deb286bce27bf4

  • SHA1

    2ad56680cb0c821b18c269c63f4eeeb770140800

  • SHA256

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6

  • SHA512

    5366df45795f970f1b17113caf65c1e677b44da372cc85159fc4de4d8d32a08798aa4120cac956014c75fb71fce53ddfe8e76075b66c5f24e50a8f4a12254e53

  • SSDEEP

    12288:h36N/bxyuAFnSz0cYMSE7a45naENKqIfPbY9QPNTURftb2pLuxQ:h3gqSznYMP5MbskYVapuQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TRANSFERI.exe
    "C:\Users\Admin\AppData\Local\Temp\TRANSFERI.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TRANSFERI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BwmGnyPcYGIy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BwmGnyPcYGIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp624F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2424
    • C:\Users\Admin\AppData\Local\Temp\TRANSFERI.exe
      "C:\Users\Admin\AppData\Local\Temp\TRANSFERI.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ghbs4vyo.cwm.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp624F.tmp

    Filesize

    1KB

    MD5

    a290979d8bc66e99580622eb785aceea

    SHA1

    ccd267e920689b4627c9056ba0448f3655defb95

    SHA256

    12297bc6e4efc4f5a03a47f6c86e2ebb67c5291bb72c2e256665436e104cc47e

    SHA512

    3b5d80f74981d40d20e027352a87c1e4a3c45cb6fb066bc0dcfc5688438659cfd2ed1b4b59daa5feb75af5f15a6c9330adf8a92456d4a64b67861b1719f85865

  • memory/216-83-0x0000000007A80000-0x0000000007A8A000-memory.dmp

    Filesize

    40KB

  • memory/216-58-0x0000000070870000-0x00000000708BC000-memory.dmp

    Filesize

    304KB

  • memory/216-80-0x00000000078E0000-0x0000000007983000-memory.dmp

    Filesize

    652KB

  • memory/216-28-0x0000000006030000-0x0000000006096000-memory.dmp

    Filesize

    408KB

  • memory/216-95-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/216-54-0x0000000002EA0000-0x0000000002EB0000-memory.dmp

    Filesize

    64KB

  • memory/216-56-0x00000000076A0000-0x00000000076D2000-memory.dmp

    Filesize

    200KB

  • memory/216-88-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/216-87-0x0000000007C50000-0x0000000007C64000-memory.dmp

    Filesize

    80KB

  • memory/216-86-0x0000000007C40000-0x0000000007C4E000-memory.dmp

    Filesize

    56KB

  • memory/216-16-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/216-17-0x0000000002D90000-0x0000000002DC6000-memory.dmp

    Filesize

    216KB

  • memory/216-18-0x0000000002EA0000-0x0000000002EB0000-memory.dmp

    Filesize

    64KB

  • memory/216-84-0x0000000007C90000-0x0000000007D26000-memory.dmp

    Filesize

    600KB

  • memory/216-82-0x0000000007A10000-0x0000000007A2A000-memory.dmp

    Filesize

    104KB

  • memory/216-68-0x0000000006CA0000-0x0000000006CBE000-memory.dmp

    Filesize

    120KB

  • memory/216-55-0x000000007FB30000-0x000000007FB40000-memory.dmp

    Filesize

    64KB

  • memory/1200-49-0x0000000005760000-0x0000000005770000-memory.dmp

    Filesize

    64KB

  • memory/1200-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1200-91-0x00000000066E0000-0x0000000006730000-memory.dmp

    Filesize

    320KB

  • memory/1200-92-0x0000000006900000-0x0000000006AC2000-memory.dmp

    Filesize

    1.8MB

  • memory/1200-97-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1200-98-0x0000000005760000-0x0000000005770000-memory.dmp

    Filesize

    64KB

  • memory/1200-29-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2716-96-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2716-57-0x000000007F030000-0x000000007F040000-memory.dmp

    Filesize

    64KB

  • memory/2716-51-0x0000000006910000-0x000000000692E000-memory.dmp

    Filesize

    120KB

  • memory/2716-90-0x0000000007F60000-0x0000000007F68000-memory.dmp

    Filesize

    32KB

  • memory/2716-50-0x0000000006310000-0x0000000006664000-memory.dmp

    Filesize

    3.3MB

  • memory/2716-53-0x0000000002FF0000-0x0000000003000000-memory.dmp

    Filesize

    64KB

  • memory/2716-27-0x0000000006230000-0x0000000006296000-memory.dmp

    Filesize

    408KB

  • memory/2716-25-0x0000000005930000-0x0000000005952000-memory.dmp

    Filesize

    136KB

  • memory/2716-89-0x0000000007F80000-0x0000000007F9A000-memory.dmp

    Filesize

    104KB

  • memory/2716-19-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2716-21-0x0000000002FF0000-0x0000000003000000-memory.dmp

    Filesize

    64KB

  • memory/2716-22-0x0000000002FF0000-0x0000000003000000-memory.dmp

    Filesize

    64KB

  • memory/2716-69-0x0000000070870000-0x00000000708BC000-memory.dmp

    Filesize

    304KB

  • memory/2716-52-0x00000000069C0000-0x0000000006A0C000-memory.dmp

    Filesize

    304KB

  • memory/2716-79-0x00000000078E0000-0x0000000007983000-memory.dmp

    Filesize

    652KB

  • memory/2716-81-0x0000000008280000-0x00000000088FA000-memory.dmp

    Filesize

    6.5MB

  • memory/2716-20-0x0000000005B90000-0x00000000061B8000-memory.dmp

    Filesize

    6.2MB

  • memory/2716-85-0x0000000007E40000-0x0000000007E51000-memory.dmp

    Filesize

    68KB

  • memory/4692-2-0x0000000005DB0000-0x0000000006354000-memory.dmp

    Filesize

    5.6MB

  • memory/4692-0-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4692-11-0x0000000005990000-0x00000000059A0000-memory.dmp

    Filesize

    64KB

  • memory/4692-10-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4692-9-0x00000000089D0000-0x0000000008A6C000-memory.dmp

    Filesize

    624KB

  • memory/4692-1-0x0000000000C80000-0x0000000000D1E000-memory.dmp

    Filesize

    632KB

  • memory/4692-3-0x0000000005710000-0x00000000057A2000-memory.dmp

    Filesize

    584KB

  • memory/4692-8-0x0000000006430000-0x0000000006490000-memory.dmp

    Filesize

    384KB

  • memory/4692-7-0x0000000005980000-0x000000000598A000-memory.dmp

    Filesize

    40KB

  • memory/4692-6-0x00000000057D0000-0x00000000057E6000-memory.dmp

    Filesize

    88KB

  • memory/4692-30-0x0000000074BF0000-0x00000000753A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4692-5-0x00000000057E0000-0x00000000057EA000-memory.dmp

    Filesize

    40KB

  • memory/4692-4-0x0000000005990000-0x00000000059A0000-memory.dmp

    Filesize

    64KB