Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2023 20:44

General

  • Target

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe

  • Size

    616KB

  • MD5

    77521173381682b5a1deb286bce27bf4

  • SHA1

    2ad56680cb0c821b18c269c63f4eeeb770140800

  • SHA256

    1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6

  • SHA512

    5366df45795f970f1b17113caf65c1e677b44da372cc85159fc4de4d8d32a08798aa4120cac956014c75fb71fce53ddfe8e76075b66c5f24e50a8f4a12254e53

  • SSDEEP

    12288:h36N/bxyuAFnSz0cYMSE7a45naENKqIfPbY9QPNTURftb2pLuxQ:h3gqSznYMP5MbskYVapuQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe
    "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BwmGnyPcYGIy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2504
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BwmGnyPcYGIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCAED.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2680
    • C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe
      "C:\Users\Admin\AppData\Local\Temp\1de5d25aecac6b32b06fe38549376748d098fd43abb5c23f73ee9ddb780080d6.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCAED.tmp

    Filesize

    1KB

    MD5

    f83a910777472ffe4d79d411fb227767

    SHA1

    38678147b4e875c289018f1614c9c2ed57e3fe96

    SHA256

    95d2daa8f8d04c86ea7279f229cdce33723c4bb692f27441b4b0513115ccec33

    SHA512

    3eccdc307091340d9b04edaac7b4f29e0ca3e7d8fe6186be67578d8b9fa516d7301604043bfdfa4a3a457d538ab45efb7aedda7e54d1891606412caaa1c4075f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SX4DAUSVD8G20OVG2LFJ.temp

    Filesize

    7KB

    MD5

    adc3a464ef5d209b94d29d2d55309cff

    SHA1

    b1bb8ac752f8771b9752756692a1c5638319ef82

    SHA256

    a71391c4f55b4660f69bcec9295372ea5a02082b81f747193679ba6c8bae28c5

    SHA512

    6a249dd7cccf8b765078b573a80368128ba1c88a510aa98934881368576737c13ff7b99af9280b6351f85f69b722636b5e535e3782377daf1e84705526ef5bf1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    adc3a464ef5d209b94d29d2d55309cff

    SHA1

    b1bb8ac752f8771b9752756692a1c5638319ef82

    SHA256

    a71391c4f55b4660f69bcec9295372ea5a02082b81f747193679ba6c8bae28c5

    SHA512

    6a249dd7cccf8b765078b573a80368128ba1c88a510aa98934881368576737c13ff7b99af9280b6351f85f69b722636b5e535e3782377daf1e84705526ef5bf1

  • memory/2028-0-0x0000000000010000-0x00000000000AE000-memory.dmp

    Filesize

    632KB

  • memory/2028-1-0x0000000074B50000-0x000000007523E000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-2-0x0000000005010000-0x0000000005050000-memory.dmp

    Filesize

    256KB

  • memory/2028-3-0x0000000000430000-0x0000000000446000-memory.dmp

    Filesize

    88KB

  • memory/2028-4-0x0000000074B50000-0x000000007523E000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-5-0x0000000000450000-0x000000000045A000-memory.dmp

    Filesize

    40KB

  • memory/2028-6-0x0000000004F40000-0x0000000004FA0000-memory.dmp

    Filesize

    384KB

  • memory/2028-7-0x0000000005010000-0x0000000005050000-memory.dmp

    Filesize

    256KB

  • memory/2028-33-0x0000000074B50000-0x000000007523E000-memory.dmp

    Filesize

    6.9MB

  • memory/2496-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2496-28-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2496-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2496-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2496-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2496-32-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2496-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2496-30-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2496-34-0x0000000074B50000-0x000000007523E000-memory.dmp

    Filesize

    6.9MB

  • memory/2496-35-0x0000000004670000-0x00000000046B0000-memory.dmp

    Filesize

    256KB

  • memory/2496-46-0x0000000004670000-0x00000000046B0000-memory.dmp

    Filesize

    256KB

  • memory/2496-45-0x0000000074B50000-0x000000007523E000-memory.dmp

    Filesize

    6.9MB

  • memory/2504-42-0x00000000004D0000-0x0000000000510000-memory.dmp

    Filesize

    256KB

  • memory/2504-38-0x000000006FBF0000-0x000000007019B000-memory.dmp

    Filesize

    5.7MB

  • memory/2504-44-0x000000006FBF0000-0x000000007019B000-memory.dmp

    Filesize

    5.7MB

  • memory/2504-36-0x000000006FBF0000-0x000000007019B000-memory.dmp

    Filesize

    5.7MB

  • memory/2948-39-0x000000006FBF0000-0x000000007019B000-memory.dmp

    Filesize

    5.7MB

  • memory/2948-40-0x000000006FBF0000-0x000000007019B000-memory.dmp

    Filesize

    5.7MB

  • memory/2948-41-0x0000000000340000-0x0000000000380000-memory.dmp

    Filesize

    256KB

  • memory/2948-43-0x000000006FBF0000-0x000000007019B000-memory.dmp

    Filesize

    5.7MB

  • memory/2948-37-0x0000000000340000-0x0000000000380000-memory.dmp

    Filesize

    256KB