Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2023 22:28

General

  • Target

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe

  • Size

    616KB

  • MD5

    77521173381682b5a1deb286bce27bf4

  • SHA1

    2ad56680cb0c821b18c269c63f4eeeb770140800

  • SHA256

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6

  • SHA512

    5366df45795f970f1b17113caf65c1e677b44da372cc85159fc4de4d8d32a08798aa4120cac956014c75fb71fce53ddfe8e76075b66c5f24e50a8f4a12254e53

  • SSDEEP

    12288:h36N/bxyuAFnSz0cYMSE7a45naENKqIfPbY9QPNTURftb2pLuxQ:h3gqSznYMP5MbskYVapuQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe
    "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4428
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BwmGnyPcYGIy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4752
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BwmGnyPcYGIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD7BD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:400
    • C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe
      "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a4rrty2m.zk2.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD7BD.tmp

    Filesize

    1KB

    MD5

    0db2f3855ac162b6066f8a734c99ad64

    SHA1

    7f68f491cd8ba3070a32ba58c8733fbd77b6fc38

    SHA256

    d46f7308f2aaff2d9cedc07504abac8700cb59bb93edd1d2bae19103a37dce16

    SHA512

    9d6e2ef0275641d79630ddae9b5066356348941fdd99feaee2286d11b45d8e7f8e8dcf43aea1647a942fbace8c8ae37e2cfe0d6bdb1e8774ad14f6bcd6814ed7

  • memory/3352-6-0x0000000005A60000-0x0000000005A76000-memory.dmp

    Filesize

    88KB

  • memory/3352-3-0x0000000005990000-0x0000000005A22000-memory.dmp

    Filesize

    584KB

  • memory/3352-4-0x0000000005AA0000-0x0000000005AB0000-memory.dmp

    Filesize

    64KB

  • memory/3352-5-0x0000000005A70000-0x0000000005A7A000-memory.dmp

    Filesize

    40KB

  • memory/3352-2-0x0000000005F40000-0x00000000064E4000-memory.dmp

    Filesize

    5.6MB

  • memory/3352-7-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3352-8-0x0000000005AA0000-0x0000000005AB0000-memory.dmp

    Filesize

    64KB

  • memory/3352-9-0x0000000005BA0000-0x0000000005BAA000-memory.dmp

    Filesize

    40KB

  • memory/3352-10-0x0000000006960000-0x00000000069C0000-memory.dmp

    Filesize

    384KB

  • memory/3352-11-0x0000000008F20000-0x0000000008FBC000-memory.dmp

    Filesize

    624KB

  • memory/3352-0-0x0000000000F10000-0x0000000000FAE000-memory.dmp

    Filesize

    632KB

  • memory/3352-45-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3352-1-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4428-79-0x0000000006A90000-0x0000000006B33000-memory.dmp

    Filesize

    652KB

  • memory/4428-55-0x00000000022B0000-0x00000000022C0000-memory.dmp

    Filesize

    64KB

  • memory/4428-91-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4428-22-0x00000000022B0000-0x00000000022C0000-memory.dmp

    Filesize

    64KB

  • memory/4428-86-0x0000000007000000-0x0000000007014000-memory.dmp

    Filesize

    80KB

  • memory/4428-23-0x00000000022B0000-0x00000000022C0000-memory.dmp

    Filesize

    64KB

  • memory/4428-85-0x0000000006FF0000-0x0000000006FFE000-memory.dmp

    Filesize

    56KB

  • memory/4428-84-0x0000000006FC0000-0x0000000006FD1000-memory.dmp

    Filesize

    68KB

  • memory/4428-38-0x00000000053D0000-0x0000000005436000-memory.dmp

    Filesize

    408KB

  • memory/4428-83-0x0000000007040000-0x00000000070D6000-memory.dmp

    Filesize

    600KB

  • memory/4428-80-0x0000000007400000-0x0000000007A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/4428-41-0x0000000005540000-0x00000000055A6000-memory.dmp

    Filesize

    408KB

  • memory/4428-17-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4428-58-0x0000000071640000-0x000000007168C000-memory.dmp

    Filesize

    304KB

  • memory/4428-69-0x0000000006A20000-0x0000000006A3E000-memory.dmp

    Filesize

    120KB

  • memory/4428-52-0x0000000005AB0000-0x0000000005ACE000-memory.dmp

    Filesize

    120KB

  • memory/4428-19-0x0000000004C70000-0x0000000005298000-memory.dmp

    Filesize

    6.2MB

  • memory/4752-56-0x000000007F510000-0x000000007F520000-memory.dmp

    Filesize

    64KB

  • memory/4752-18-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4752-53-0x0000000005D00000-0x0000000005D4C000-memory.dmp

    Filesize

    304KB

  • memory/4752-57-0x0000000006E20000-0x0000000006E52000-memory.dmp

    Filesize

    200KB

  • memory/4752-59-0x0000000071640000-0x000000007168C000-memory.dmp

    Filesize

    304KB

  • memory/4752-21-0x00000000048E0000-0x00000000048F0000-memory.dmp

    Filesize

    64KB

  • memory/4752-51-0x0000000005810000-0x0000000005B64000-memory.dmp

    Filesize

    3.3MB

  • memory/4752-16-0x0000000002320000-0x0000000002356000-memory.dmp

    Filesize

    216KB

  • memory/4752-92-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4752-81-0x0000000006F80000-0x0000000006F9A000-memory.dmp

    Filesize

    104KB

  • memory/4752-82-0x0000000006FF0000-0x0000000006FFA000-memory.dmp

    Filesize

    40KB

  • memory/4752-54-0x00000000048E0000-0x00000000048F0000-memory.dmp

    Filesize

    64KB

  • memory/4752-31-0x0000000004D90000-0x0000000004DB2000-memory.dmp

    Filesize

    136KB

  • memory/4752-88-0x00000000072A0000-0x00000000072A8000-memory.dmp

    Filesize

    32KB

  • memory/4752-24-0x00000000048E0000-0x00000000048F0000-memory.dmp

    Filesize

    64KB

  • memory/4752-87-0x00000000072C0000-0x00000000072DA000-memory.dmp

    Filesize

    104KB

  • memory/4908-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4908-40-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4908-50-0x0000000005410000-0x0000000005420000-memory.dmp

    Filesize

    64KB

  • memory/4908-93-0x0000000006660000-0x00000000066B0000-memory.dmp

    Filesize

    320KB

  • memory/4908-94-0x0000000006880000-0x0000000006A42000-memory.dmp

    Filesize

    1.8MB

  • memory/4908-95-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4908-96-0x0000000005410000-0x0000000005420000-memory.dmp

    Filesize

    64KB