Analysis

  • max time kernel
    122s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2023 16:48

General

  • Target

    9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe

  • Size

    639KB

  • MD5

    3063b731c5fe58c3649884520c5f03bf

  • SHA1

    0b00824e68d9cd7ead7dd7f19ab9fabc05b23bdd

  • SHA256

    9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71

  • SHA512

    7ab864bb84e2a927b075ffc914ddb2ccd1fbdf9d59f0f47d07da21af3a90b9a54e3e23299de021a629a38376b5972eefa4a80c2df041df4cd0bc2c70ea9b3d81

  • SSDEEP

    12288:/e/mQmbCpXsw1LFZAKdMdszG9sIhhpk8CfGGoyKYQtr+1Wt:khLrAK1y9k8C+GwYW

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe
    "C:\Users\Admin\AppData\Local\Temp\9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dXTvCsPCY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dXTvCsPCY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA737.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2976
    • C:\Users\Admin\AppData\Local\Temp\9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe
      "C:\Users\Admin\AppData\Local\Temp\9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe"
      2⤵
        PID:1968

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA737.tmp

      Filesize

      1KB

      MD5

      b3989d0c780d0e90e6a7d6d02ab49b2e

      SHA1

      3677ae94ee75cb8d28ef91faf076b3ae0ee73ba0

      SHA256

      f0ca59eb3f3bd63e31528cc429a801d9fa3ae26445b4b4ed70f429bea6b52a2d

      SHA512

      357223fe70cd1d874c1f9911a0defe97a473a1b3625f369ed6f63d599708e7a2c426789dfd5d5c28c8e5899c4ff6e23bca267781e62c1fe5fe0b51ba872d14f0

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JGCPV5518QF0LNA1A8SK.temp

      Filesize

      7KB

      MD5

      d393da80eb7a93c6a6ce082596da37c1

      SHA1

      86a9d2cb979691c22e5b4174e9d72db08034eaad

      SHA256

      60ae77c35e90088da719f1599ab57b1d6a911f3ed3dbe798ae49d0ff10bd9c99

      SHA512

      4752a480313f30f5366572e19b336041f23ba7b47442fedd91718f024360965857258a06fce8b06234988c9fd6efdb1a1be9d06706eaa39bcedfee31da49debe

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      d393da80eb7a93c6a6ce082596da37c1

      SHA1

      86a9d2cb979691c22e5b4174e9d72db08034eaad

      SHA256

      60ae77c35e90088da719f1599ab57b1d6a911f3ed3dbe798ae49d0ff10bd9c99

      SHA512

      4752a480313f30f5366572e19b336041f23ba7b47442fedd91718f024360965857258a06fce8b06234988c9fd6efdb1a1be9d06706eaa39bcedfee31da49debe

    • memory/1968-21-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1968-31-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1968-29-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1968-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1968-22-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1968-23-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1968-25-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2352-38-0x000000006DD70000-0x000000006E31B000-memory.dmp

      Filesize

      5.7MB

    • memory/2352-36-0x00000000024D0000-0x0000000002510000-memory.dmp

      Filesize

      256KB

    • memory/2352-34-0x000000006DD70000-0x000000006E31B000-memory.dmp

      Filesize

      5.7MB

    • memory/2352-39-0x00000000024D0000-0x0000000002510000-memory.dmp

      Filesize

      256KB

    • memory/2352-40-0x00000000024D0000-0x0000000002510000-memory.dmp

      Filesize

      256KB

    • memory/2352-41-0x000000006DD70000-0x000000006E31B000-memory.dmp

      Filesize

      5.7MB

    • memory/2712-35-0x000000006DD70000-0x000000006E31B000-memory.dmp

      Filesize

      5.7MB

    • memory/2712-37-0x000000006DD70000-0x000000006E31B000-memory.dmp

      Filesize

      5.7MB

    • memory/2712-42-0x000000006DD70000-0x000000006E31B000-memory.dmp

      Filesize

      5.7MB

    • memory/2952-20-0x0000000001090000-0x00000000010D0000-memory.dmp

      Filesize

      256KB

    • memory/2952-7-0x00000000742C0000-0x00000000749AE000-memory.dmp

      Filesize

      6.9MB

    • memory/2952-32-0x00000000742C0000-0x00000000749AE000-memory.dmp

      Filesize

      6.9MB

    • memory/2952-6-0x00000000011D0000-0x0000000001230000-memory.dmp

      Filesize

      384KB

    • memory/2952-0-0x00000000013D0000-0x0000000001476000-memory.dmp

      Filesize

      664KB

    • memory/2952-5-0x0000000000240000-0x000000000024A000-memory.dmp

      Filesize

      40KB

    • memory/2952-4-0x0000000000220000-0x0000000000228000-memory.dmp

      Filesize

      32KB

    • memory/2952-3-0x0000000000260000-0x000000000027A000-memory.dmp

      Filesize

      104KB

    • memory/2952-2-0x0000000001090000-0x00000000010D0000-memory.dmp

      Filesize

      256KB

    • memory/2952-1-0x00000000742C0000-0x00000000749AE000-memory.dmp

      Filesize

      6.9MB