Analysis

  • max time kernel
    122s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2023 21:13

General

  • Target

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe

  • Size

    616KB

  • MD5

    77521173381682b5a1deb286bce27bf4

  • SHA1

    2ad56680cb0c821b18c269c63f4eeeb770140800

  • SHA256

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6

  • SHA512

    5366df45795f970f1b17113caf65c1e677b44da372cc85159fc4de4d8d32a08798aa4120cac956014c75fb71fce53ddfe8e76075b66c5f24e50a8f4a12254e53

  • SSDEEP

    12288:h36N/bxyuAFnSz0cYMSE7a45naENKqIfPbY9QPNTURftb2pLuxQ:h3gqSznYMP5MbskYVapuQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe
    "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BwmGnyPcYGIy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BwmGnyPcYGIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD539.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2776
    • C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe
      "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD539.tmp

    Filesize

    1KB

    MD5

    45af8241c4b66cf61271c578425e947c

    SHA1

    d47b95d15f9a881230079e36225c47a5d0b77cb1

    SHA256

    58cf67312d5b2c36d4206223e22cb1cbd046d71208d624d0d05a9734b526351c

    SHA512

    80a5999084edefd7de75ffa67bf35f80eb2682e117f1e9c091d04a4d6f62aab3fbb103f6839faa81be2caf28d9a6b98ab5e77701abe1c83ae3902ad8a027f789

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\78U6X2ZL50OUYWG26YRN.temp

    Filesize

    7KB

    MD5

    4ec5f50463e6dfcdf2c6e74a4fc2188c

    SHA1

    072d06424e6c41f9dc6469c8079e301a9ec25432

    SHA256

    33f359b2a7f18156d54a6bb2bbbb25ad79a614c67e6935003d084213d6b6d471

    SHA512

    579db32fd95a94bc0c96f3bc255ac209f98ef7305ae7175c89471443a30a84264974cc6dbc9949841ebe0576504ef86f1f035626aaf61a34559d62331760cf21

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    4ec5f50463e6dfcdf2c6e74a4fc2188c

    SHA1

    072d06424e6c41f9dc6469c8079e301a9ec25432

    SHA256

    33f359b2a7f18156d54a6bb2bbbb25ad79a614c67e6935003d084213d6b6d471

    SHA512

    579db32fd95a94bc0c96f3bc255ac209f98ef7305ae7175c89471443a30a84264974cc6dbc9949841ebe0576504ef86f1f035626aaf61a34559d62331760cf21

  • memory/1720-0-0x0000000000180000-0x000000000021E000-memory.dmp

    Filesize

    632KB

  • memory/1720-1-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/1720-2-0x0000000004B10000-0x0000000004B50000-memory.dmp

    Filesize

    256KB

  • memory/1720-3-0x00000000003C0000-0x00000000003D6000-memory.dmp

    Filesize

    88KB

  • memory/1720-4-0x00000000003E0000-0x00000000003EA000-memory.dmp

    Filesize

    40KB

  • memory/1720-5-0x0000000004A80000-0x0000000004AE0000-memory.dmp

    Filesize

    384KB

  • memory/1720-6-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/1720-7-0x0000000004B10000-0x0000000004B50000-memory.dmp

    Filesize

    256KB

  • memory/1720-37-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2484-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2484-32-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2484-39-0x0000000004D80000-0x0000000004DC0000-memory.dmp

    Filesize

    256KB

  • memory/2484-38-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2484-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2484-36-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2484-28-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2484-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2484-29-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2484-34-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2620-27-0x0000000002800000-0x0000000002840000-memory.dmp

    Filesize

    256KB

  • memory/2620-21-0x000000006EB80000-0x000000006F12B000-memory.dmp

    Filesize

    5.7MB

  • memory/2620-22-0x0000000002800000-0x0000000002840000-memory.dmp

    Filesize

    256KB

  • memory/2620-23-0x000000006EB80000-0x000000006F12B000-memory.dmp

    Filesize

    5.7MB

  • memory/2620-40-0x000000006EB80000-0x000000006F12B000-memory.dmp

    Filesize

    5.7MB

  • memory/2708-24-0x000000006EB80000-0x000000006F12B000-memory.dmp

    Filesize

    5.7MB

  • memory/2708-20-0x000000006EB80000-0x000000006F12B000-memory.dmp

    Filesize

    5.7MB

  • memory/2708-41-0x000000006EB80000-0x000000006F12B000-memory.dmp

    Filesize

    5.7MB