Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2023 13:19

General

  • Target

    SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe

  • Size

    610KB

  • MD5

    77b7f764bde4a8e21a6e33ad9ef4af4b

  • SHA1

    4980100791fedd970187418ff5d021cdedf0443d

  • SHA256

    53ea1826e53406dcc0d0da1fccff25c5beb9deb6065cf554303aec609209bceb

  • SHA512

    46ec958c0bb054cdd9e98199499d69427df9d15a65908976271a7feba20e7f956c65ce40f9136992a03875d47b9f86c8b5dd089c7a963ba44573dc613221b2c7

  • SSDEEP

    12288:1Gezd7BR6wTsP5/ZFQdnkTyYITpDaFUUybAXnUWmz2f5Dfr:1GezpByvbvkWd

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KwWEti.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KwWEti" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEA9E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1840
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe"
      2⤵
        PID:4796
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.MSIL_Agent.FPI.gen.Eldorado.14269.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:376

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      3c77181a6278defa13b1d45e651f398d

      SHA1

      536230eafa035bc8e3e00a52702b83f0c88b3ed0

      SHA256

      41fdba89c13f2f46a9384a358878e5258b1448e935e8deb4d4821a1935ffead8

      SHA512

      3c0aa9712facf6131a614add288dcdebded913b3f4bfe4a7bf3d8628b1a112fa32bb0be953efe1df0a533d8d38851eb1b549e3e6df7bb67571ed9f192bfbc5aa

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_brgz1we2.ees.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpEA9E.tmp

      Filesize

      1KB

      MD5

      53ea322d766cd933e675d81d59ede90a

      SHA1

      151910e8494e2771608fecf7257fd7e1b7aa6179

      SHA256

      71b62d54106a081c3862e70103a1359ad97e8cfb3d2ce85140a1def6e06e4b8b

      SHA512

      a570ef053ac2465d9e675f2b4edb39aae286ea760bef07f558532073ce64696baf7ef11af3d65c72d05d64e9fab5d67f6a89614c21df6c429daa0a0b1ec18165

    • memory/376-99-0x0000000005660000-0x0000000005670000-memory.dmp

      Filesize

      64KB

    • memory/376-98-0x00000000743E0000-0x0000000074B90000-memory.dmp

      Filesize

      7.7MB

    • memory/376-97-0x0000000006980000-0x0000000006B42000-memory.dmp

      Filesize

      1.8MB

    • memory/376-96-0x0000000006760000-0x00000000067B0000-memory.dmp

      Filesize

      320KB

    • memory/376-51-0x0000000005660000-0x0000000005670000-memory.dmp

      Filesize

      64KB

    • memory/376-31-0x00000000743E0000-0x0000000074B90000-memory.dmp

      Filesize

      7.7MB

    • memory/376-28-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2028-83-0x0000000007BD0000-0x0000000007C66000-memory.dmp

      Filesize

      600KB

    • memory/2028-85-0x0000000007B80000-0x0000000007B8E000-memory.dmp

      Filesize

      56KB

    • memory/2028-94-0x00000000743E0000-0x0000000074B90000-memory.dmp

      Filesize

      7.7MB

    • memory/2028-88-0x0000000007C70000-0x0000000007C78000-memory.dmp

      Filesize

      32KB

    • memory/2028-84-0x0000000007B50000-0x0000000007B61000-memory.dmp

      Filesize

      68KB

    • memory/2028-81-0x0000000007950000-0x000000000796A000-memory.dmp

      Filesize

      104KB

    • memory/2028-21-0x00000000743E0000-0x0000000074B90000-memory.dmp

      Filesize

      7.7MB

    • memory/2028-22-0x0000000002D60000-0x0000000002D70000-memory.dmp

      Filesize

      64KB

    • memory/2028-23-0x0000000002D60000-0x0000000002D70000-memory.dmp

      Filesize

      64KB

    • memory/2028-79-0x0000000007820000-0x00000000078C3000-memory.dmp

      Filesize

      652KB

    • memory/2028-59-0x0000000070860000-0x00000000708AC000-memory.dmp

      Filesize

      304KB

    • memory/2028-57-0x00000000075E0000-0x0000000007612000-memory.dmp

      Filesize

      200KB

    • memory/2028-56-0x000000007FB90000-0x000000007FBA0000-memory.dmp

      Filesize

      64KB

    • memory/2028-26-0x0000000005700000-0x0000000005766000-memory.dmp

      Filesize

      408KB

    • memory/2028-55-0x0000000002D60000-0x0000000002D70000-memory.dmp

      Filesize

      64KB

    • memory/2028-29-0x0000000006030000-0x0000000006384000-memory.dmp

      Filesize

      3.3MB

    • memory/2028-53-0x00000000066C0000-0x000000000670C000-memory.dmp

      Filesize

      304KB

    • memory/2028-52-0x0000000006640000-0x000000000665E000-memory.dmp

      Filesize

      120KB

    • memory/3268-5-0x00000000050F0000-0x00000000050FA000-memory.dmp

      Filesize

      40KB

    • memory/3268-1-0x00000000743E0000-0x0000000074B90000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-37-0x00000000743E0000-0x0000000074B90000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-2-0x0000000005610000-0x0000000005BB4000-memory.dmp

      Filesize

      5.6MB

    • memory/3268-9-0x0000000007310000-0x0000000007386000-memory.dmp

      Filesize

      472KB

    • memory/3268-4-0x00000000050B0000-0x00000000050C0000-memory.dmp

      Filesize

      64KB

    • memory/3268-10-0x0000000007420000-0x00000000074BC000-memory.dmp

      Filesize

      624KB

    • memory/3268-8-0x0000000004AB0000-0x0000000004ABA000-memory.dmp

      Filesize

      40KB

    • memory/3268-16-0x00000000050B0000-0x00000000050C0000-memory.dmp

      Filesize

      64KB

    • memory/3268-7-0x00000000065B0000-0x00000000065B8000-memory.dmp

      Filesize

      32KB

    • memory/3268-11-0x00000000743E0000-0x0000000074B90000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-6-0x0000000006590000-0x00000000065AA000-memory.dmp

      Filesize

      104KB

    • memory/3268-0-0x0000000000630000-0x00000000006CE000-memory.dmp

      Filesize

      632KB

    • memory/3268-3-0x0000000005100000-0x0000000005192000-memory.dmp

      Filesize

      584KB

    • memory/4336-58-0x0000000070860000-0x00000000708AC000-memory.dmp

      Filesize

      304KB

    • memory/4336-69-0x00000000062D0000-0x00000000062EE000-memory.dmp

      Filesize

      120KB

    • memory/4336-17-0x00000000023D0000-0x0000000002406000-memory.dmp

      Filesize

      216KB

    • memory/4336-86-0x0000000007260000-0x0000000007274000-memory.dmp

      Filesize

      80KB

    • memory/4336-87-0x0000000007360000-0x000000000737A000-memory.dmp

      Filesize

      104KB

    • memory/4336-18-0x00000000743E0000-0x0000000074B90000-memory.dmp

      Filesize

      7.7MB

    • memory/4336-80-0x0000000007670000-0x0000000007CEA000-memory.dmp

      Filesize

      6.5MB

    • memory/4336-19-0x0000000004A00000-0x0000000004A10000-memory.dmp

      Filesize

      64KB

    • memory/4336-25-0x0000000004C30000-0x0000000004C52000-memory.dmp

      Filesize

      136KB

    • memory/4336-95-0x00000000743E0000-0x0000000074B90000-memory.dmp

      Filesize

      7.7MB

    • memory/4336-27-0x0000000004EC0000-0x0000000004F26000-memory.dmp

      Filesize

      408KB

    • memory/4336-82-0x0000000007090000-0x000000000709A000-memory.dmp

      Filesize

      40KB

    • memory/4336-54-0x0000000004A00000-0x0000000004A10000-memory.dmp

      Filesize

      64KB

    • memory/4336-20-0x0000000005040000-0x0000000005668000-memory.dmp

      Filesize

      6.2MB