Analysis

  • max time kernel
    142s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2023 21:13

General

  • Target

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe

  • Size

    616KB

  • MD5

    77521173381682b5a1deb286bce27bf4

  • SHA1

    2ad56680cb0c821b18c269c63f4eeeb770140800

  • SHA256

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6

  • SHA512

    5366df45795f970f1b17113caf65c1e677b44da372cc85159fc4de4d8d32a08798aa4120cac956014c75fb71fce53ddfe8e76075b66c5f24e50a8f4a12254e53

  • SSDEEP

    12288:h36N/bxyuAFnSz0cYMSE7a45naENKqIfPbY9QPNTURftb2pLuxQ:h3gqSznYMP5MbskYVapuQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe
    "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BwmGnyPcYGIy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BwmGnyPcYGIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDE2B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1188
    • C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe
      "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    5e4578b959eb23f40ebe5b01cc6898ed

    SHA1

    3d61405b04ff232f03e5d554d4949ead266b1fd7

    SHA256

    02a367c4d49ccee09393814218d9f376ef778f4ca270ff34d2056095911889d7

    SHA512

    93d5f14a676ae68dcb7e7aaa404fe57ef212f244004e2c4e32f47306652b66abe6a5bbd4486a78add05e3b19ee9a6a5fbe1f68df387633afaec54efae158c47a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_31stecnp.u4u.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpDE2B.tmp

    Filesize

    1KB

    MD5

    16b530bbf04204e311b79fc437c77a9b

    SHA1

    b927880dce1d14f9814f5188f91e10b2178a1b16

    SHA256

    49087fa3e8dd78f4c8d7ca6891e57fa3ac17d20dd37fa4207404e912d1d87791

    SHA512

    c6449b4d0df10f69874f6edc260f22b2baaeaa7fc6ba98f5a347f2a6742ce6d17dc6b7103e6d39c256d8af82a1c25a8e504ebf64251852fef8753d9e9db32470

  • memory/1608-4-0x0000000005590000-0x00000000055A0000-memory.dmp

    Filesize

    64KB

  • memory/1608-5-0x00000000056F0000-0x00000000056FA000-memory.dmp

    Filesize

    40KB

  • memory/1608-6-0x00000000056E0000-0x00000000056F6000-memory.dmp

    Filesize

    88KB

  • memory/1608-7-0x0000000005700000-0x000000000570A000-memory.dmp

    Filesize

    40KB

  • memory/1608-8-0x00000000063A0000-0x0000000006400000-memory.dmp

    Filesize

    384KB

  • memory/1608-9-0x0000000008950000-0x00000000089EC000-memory.dmp

    Filesize

    624KB

  • memory/1608-10-0x00000000751D0000-0x0000000075980000-memory.dmp

    Filesize

    7.7MB

  • memory/1608-12-0x0000000005590000-0x00000000055A0000-memory.dmp

    Filesize

    64KB

  • memory/1608-3-0x0000000005600000-0x0000000005692000-memory.dmp

    Filesize

    584KB

  • memory/1608-2-0x0000000005AC0000-0x0000000006064000-memory.dmp

    Filesize

    5.6MB

  • memory/1608-0-0x0000000000CC0000-0x0000000000D5E000-memory.dmp

    Filesize

    632KB

  • memory/1608-50-0x00000000751D0000-0x0000000075980000-memory.dmp

    Filesize

    7.7MB

  • memory/1608-1-0x00000000751D0000-0x0000000075980000-memory.dmp

    Filesize

    7.7MB

  • memory/1856-51-0x0000000006080000-0x000000000609E000-memory.dmp

    Filesize

    120KB

  • memory/1856-89-0x00000000075E0000-0x00000000075EE000-memory.dmp

    Filesize

    56KB

  • memory/1856-99-0x00000000751D0000-0x0000000075980000-memory.dmp

    Filesize

    7.7MB

  • memory/1856-15-0x0000000004A90000-0x0000000004AC6000-memory.dmp

    Filesize

    216KB

  • memory/1856-25-0x0000000004FC0000-0x0000000004FE2000-memory.dmp

    Filesize

    136KB

  • memory/1856-16-0x00000000751D0000-0x0000000075980000-memory.dmp

    Filesize

    7.7MB

  • memory/1856-27-0x0000000005A30000-0x0000000005A96000-memory.dmp

    Filesize

    408KB

  • memory/1856-20-0x0000000005130000-0x0000000005758000-memory.dmp

    Filesize

    6.2MB

  • memory/1856-92-0x00000000076D0000-0x00000000076D8000-memory.dmp

    Filesize

    32KB

  • memory/1856-47-0x0000000005C40000-0x0000000005F94000-memory.dmp

    Filesize

    3.3MB

  • memory/1856-90-0x00000000075F0000-0x0000000007604000-memory.dmp

    Filesize

    80KB

  • memory/1856-19-0x0000000004AF0000-0x0000000004B00000-memory.dmp

    Filesize

    64KB

  • memory/1856-18-0x0000000004AF0000-0x0000000004B00000-memory.dmp

    Filesize

    64KB

  • memory/1856-52-0x00000000060D0000-0x000000000611C000-memory.dmp

    Filesize

    304KB

  • memory/1856-87-0x0000000004AF0000-0x0000000004B00000-memory.dmp

    Filesize

    64KB

  • memory/1856-55-0x00000000751D0000-0x0000000075980000-memory.dmp

    Filesize

    7.7MB

  • memory/1856-83-0x0000000007630000-0x00000000076C6000-memory.dmp

    Filesize

    600KB

  • memory/1856-69-0x0000000006630000-0x000000000664E000-memory.dmp

    Filesize

    120KB

  • memory/1856-68-0x000000007F0B0000-0x000000007F0C0000-memory.dmp

    Filesize

    64KB

  • memory/1856-56-0x0000000071670000-0x00000000716BC000-memory.dmp

    Filesize

    304KB

  • memory/1856-79-0x0000000007280000-0x0000000007323000-memory.dmp

    Filesize

    652KB

  • memory/1912-84-0x00000000065A0000-0x00000000065F0000-memory.dmp

    Filesize

    320KB

  • memory/1912-101-0x0000000005520000-0x0000000005530000-memory.dmp

    Filesize

    64KB

  • memory/1912-100-0x00000000751D0000-0x0000000075980000-memory.dmp

    Filesize

    7.7MB

  • memory/1912-33-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1912-48-0x00000000751D0000-0x0000000075980000-memory.dmp

    Filesize

    7.7MB

  • memory/1912-88-0x00000000067C0000-0x0000000006982000-memory.dmp

    Filesize

    1.8MB

  • memory/1976-22-0x00000000021B0000-0x00000000021C0000-memory.dmp

    Filesize

    64KB

  • memory/1976-81-0x0000000006DB0000-0x0000000006DCA000-memory.dmp

    Filesize

    104KB

  • memory/1976-53-0x00000000021B0000-0x00000000021C0000-memory.dmp

    Filesize

    64KB

  • memory/1976-54-0x0000000006060000-0x0000000006092000-memory.dmp

    Filesize

    200KB

  • memory/1976-57-0x000000007F880000-0x000000007F890000-memory.dmp

    Filesize

    64KB

  • memory/1976-82-0x0000000006E20000-0x0000000006E2A000-memory.dmp

    Filesize

    40KB

  • memory/1976-91-0x00000000070F0000-0x000000000710A000-memory.dmp

    Filesize

    104KB

  • memory/1976-85-0x0000000006FB0000-0x0000000006FC1000-memory.dmp

    Filesize

    68KB

  • memory/1976-26-0x0000000004D30000-0x0000000004D96000-memory.dmp

    Filesize

    408KB

  • memory/1976-21-0x00000000751D0000-0x0000000075980000-memory.dmp

    Filesize

    7.7MB

  • memory/1976-98-0x00000000751D0000-0x0000000075980000-memory.dmp

    Filesize

    7.7MB

  • memory/1976-23-0x00000000021B0000-0x00000000021C0000-memory.dmp

    Filesize

    64KB

  • memory/1976-80-0x00000000073F0000-0x0000000007A6A000-memory.dmp

    Filesize

    6.5MB

  • memory/1976-58-0x0000000071670000-0x00000000716BC000-memory.dmp

    Filesize

    304KB