Analysis

  • max time kernel
    122s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2023 22:28

General

  • Target

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe

  • Size

    616KB

  • MD5

    77521173381682b5a1deb286bce27bf4

  • SHA1

    2ad56680cb0c821b18c269c63f4eeeb770140800

  • SHA256

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6

  • SHA512

    5366df45795f970f1b17113caf65c1e677b44da372cc85159fc4de4d8d32a08798aa4120cac956014c75fb71fce53ddfe8e76075b66c5f24e50a8f4a12254e53

  • SSDEEP

    12288:h36N/bxyuAFnSz0cYMSE7a45naENKqIfPbY9QPNTURftb2pLuxQ:h3gqSznYMP5MbskYVapuQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe
    "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BwmGnyPcYGIy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BwmGnyPcYGIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDCE7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2736
    • C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe
      "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDCE7.tmp

    Filesize

    1KB

    MD5

    f83a910777472ffe4d79d411fb227767

    SHA1

    38678147b4e875c289018f1614c9c2ed57e3fe96

    SHA256

    95d2daa8f8d04c86ea7279f229cdce33723c4bb692f27441b4b0513115ccec33

    SHA512

    3eccdc307091340d9b04edaac7b4f29e0ca3e7d8fe6186be67578d8b9fa516d7301604043bfdfa4a3a457d538ab45efb7aedda7e54d1891606412caaa1c4075f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SS63YYHZEWIE83QFIQXZ.temp

    Filesize

    7KB

    MD5

    fb36d15ea5c09761925068da8ef635e2

    SHA1

    3c6ecb967abd991c148e6bb75e5ea0fd78927c22

    SHA256

    59199f68d1ed4b405ed098f175236aeb75f73e0259becb92b2a4c3d4bd0a4e54

    SHA512

    987a5e7061f61b43b92e606748e24b66b27abb5aac95292c944ffe91ac9ba3ef19800807ab47183eae9c6420996a5f39ed276e80d54037846e1af08335fdb571

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    fb36d15ea5c09761925068da8ef635e2

    SHA1

    3c6ecb967abd991c148e6bb75e5ea0fd78927c22

    SHA256

    59199f68d1ed4b405ed098f175236aeb75f73e0259becb92b2a4c3d4bd0a4e54

    SHA512

    987a5e7061f61b43b92e606748e24b66b27abb5aac95292c944ffe91ac9ba3ef19800807ab47183eae9c6420996a5f39ed276e80d54037846e1af08335fdb571

  • memory/2648-41-0x000000006E210000-0x000000006E7BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2648-40-0x00000000022A0000-0x00000000022E0000-memory.dmp

    Filesize

    256KB

  • memory/2648-38-0x00000000022A0000-0x00000000022E0000-memory.dmp

    Filesize

    256KB

  • memory/2648-37-0x000000006E210000-0x000000006E7BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2648-35-0x00000000022A0000-0x00000000022E0000-memory.dmp

    Filesize

    256KB

  • memory/2648-33-0x000000006E210000-0x000000006E7BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2652-36-0x000000006E210000-0x000000006E7BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2652-32-0x000000006E210000-0x000000006E7BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2652-42-0x000000006E210000-0x000000006E7BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2652-34-0x0000000002930000-0x0000000002970000-memory.dmp

    Filesize

    256KB

  • memory/2964-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2964-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-43-0x00000000742F0000-0x00000000749DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-28-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-30-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-39-0x00000000742F0000-0x00000000749DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2988-5-0x00000000005B0000-0x00000000005BA000-memory.dmp

    Filesize

    40KB

  • memory/2988-0-0x00000000742F0000-0x00000000749DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-4-0x00000000742F0000-0x00000000749DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-3-0x0000000000470000-0x0000000000486000-memory.dmp

    Filesize

    88KB

  • memory/2988-6-0x0000000004E20000-0x0000000004E80000-memory.dmp

    Filesize

    384KB

  • memory/2988-2-0x0000000004CE0000-0x0000000004D20000-memory.dmp

    Filesize

    256KB

  • memory/2988-31-0x00000000742F0000-0x00000000749DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-1-0x00000000002D0000-0x000000000036E000-memory.dmp

    Filesize

    632KB

  • memory/2988-7-0x0000000004CE0000-0x0000000004D20000-memory.dmp

    Filesize

    256KB