Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2023 16:48

General

  • Target

    9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe

  • Size

    639KB

  • MD5

    3063b731c5fe58c3649884520c5f03bf

  • SHA1

    0b00824e68d9cd7ead7dd7f19ab9fabc05b23bdd

  • SHA256

    9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71

  • SHA512

    7ab864bb84e2a927b075ffc914ddb2ccd1fbdf9d59f0f47d07da21af3a90b9a54e3e23299de021a629a38376b5972eefa4a80c2df041df4cd0bc2c70ea9b3d81

  • SSDEEP

    12288:/e/mQmbCpXsw1LFZAKdMdszG9sIhhpk8CfGGoyKYQtr+1Wt:khLrAK1y9k8C+GwYW

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe
    "C:\Users\Admin\AppData\Local\Temp\9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dXTvCsPCY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1492
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dXTvCsPCY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC999.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1540
    • C:\Users\Admin\AppData\Local\Temp\9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe
      "C:\Users\Admin\AppData\Local\Temp\9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71exe.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    169a4be1ddef144e57bc1d929cb210c9

    SHA1

    8729a8669eed469c088d6c15271bdaf1cc576b34

    SHA256

    0580f67a5ccdc0901ac5716e337bc2614e51ded8694a6c369bd192ae98353153

    SHA512

    c3eb32001f89bafaba78abe274149dd40ddc1d6f83a7435c7c41eefdb98eeff6ba9f2fb3f4fdced20a12c3c38759f294b788f087308719ac20a2ca28cf051c69

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mfrztxrs.f2g.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC999.tmp

    Filesize

    1KB

    MD5

    09ee4238a85287bcd84a3b6384c48ff9

    SHA1

    57bb46d29880f40888e4c26da1ac7470cc5d02fd

    SHA256

    731ff9ff1ccb2df444db03a0cd302560b052e68bd8d19f7c6cf87b4d613de997

    SHA512

    11c521ba71b1d3cf4ec1fc24bcf403a4babc01f71304d0b27efb9348881f7d46f3a49d89b4aa6e3e202825d9f98a6db4b2ee0809981a7d0348627bee18eee392

  • memory/1492-81-0x00000000077E0000-0x00000000077EA000-memory.dmp

    Filesize

    40KB

  • memory/1492-57-0x00000000714F0000-0x000000007153C000-memory.dmp

    Filesize

    304KB

  • memory/1492-84-0x00000000079A0000-0x00000000079AE000-memory.dmp

    Filesize

    56KB

  • memory/1492-82-0x00000000079F0000-0x0000000007A86000-memory.dmp

    Filesize

    600KB

  • memory/1492-22-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/1492-78-0x0000000007440000-0x00000000074E3000-memory.dmp

    Filesize

    652KB

  • memory/1492-68-0x0000000006A20000-0x0000000006A3E000-memory.dmp

    Filesize

    120KB

  • memory/1492-85-0x00000000079B0000-0x00000000079C4000-memory.dmp

    Filesize

    80KB

  • memory/1492-37-0x0000000005E00000-0x0000000005E66000-memory.dmp

    Filesize

    408KB

  • memory/1492-87-0x0000000007A90000-0x0000000007A98000-memory.dmp

    Filesize

    32KB

  • memory/1492-26-0x0000000005D90000-0x0000000005DF6000-memory.dmp

    Filesize

    408KB

  • memory/1492-25-0x0000000005370000-0x0000000005392000-memory.dmp

    Filesize

    136KB

  • memory/1492-94-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/1492-23-0x0000000002C00000-0x0000000002C10000-memory.dmp

    Filesize

    64KB

  • memory/3816-18-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/3816-58-0x00000000714F0000-0x000000007153C000-memory.dmp

    Filesize

    304KB

  • memory/3816-20-0x0000000004900000-0x0000000004910000-memory.dmp

    Filesize

    64KB

  • memory/3816-19-0x0000000004900000-0x0000000004910000-memory.dmp

    Filesize

    64KB

  • memory/3816-93-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/3816-17-0x0000000004910000-0x0000000004946000-memory.dmp

    Filesize

    216KB

  • memory/3816-86-0x0000000007510000-0x000000000752A000-memory.dmp

    Filesize

    104KB

  • memory/3816-83-0x00000000073D0000-0x00000000073E1000-memory.dmp

    Filesize

    68KB

  • memory/3816-49-0x00000000059C0000-0x0000000005D14000-memory.dmp

    Filesize

    3.3MB

  • memory/3816-80-0x00000000071D0000-0x00000000071EA000-memory.dmp

    Filesize

    104KB

  • memory/3816-21-0x0000000004F80000-0x00000000055A8000-memory.dmp

    Filesize

    6.2MB

  • memory/3816-51-0x0000000005EC0000-0x0000000005EDE000-memory.dmp

    Filesize

    120KB

  • memory/3816-79-0x0000000007820000-0x0000000007E9A000-memory.dmp

    Filesize

    6.5MB

  • memory/3816-53-0x0000000005EF0000-0x0000000005F3C000-memory.dmp

    Filesize

    304KB

  • memory/3816-54-0x0000000004900000-0x0000000004910000-memory.dmp

    Filesize

    64KB

  • memory/3816-55-0x000000007F810000-0x000000007F820000-memory.dmp

    Filesize

    64KB

  • memory/3816-56-0x0000000007090000-0x00000000070C2000-memory.dmp

    Filesize

    200KB

  • memory/4316-50-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/4316-16-0x0000000005850000-0x0000000005860000-memory.dmp

    Filesize

    64KB

  • memory/4316-10-0x0000000009520000-0x00000000095BC000-memory.dmp

    Filesize

    624KB

  • memory/4316-9-0x0000000008420000-0x0000000008480000-memory.dmp

    Filesize

    384KB

  • memory/4316-1-0x0000000000DF0000-0x0000000000E96000-memory.dmp

    Filesize

    664KB

  • memory/4316-0-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/4316-8-0x0000000003140000-0x000000000314A000-memory.dmp

    Filesize

    40KB

  • memory/4316-7-0x0000000005E60000-0x0000000005E68000-memory.dmp

    Filesize

    32KB

  • memory/4316-2-0x0000000005E90000-0x0000000006434000-memory.dmp

    Filesize

    5.6MB

  • memory/4316-6-0x0000000005C10000-0x0000000005C2A000-memory.dmp

    Filesize

    104KB

  • memory/4316-5-0x00000000058A0000-0x00000000058AA000-memory.dmp

    Filesize

    40KB

  • memory/4316-11-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/4316-4-0x0000000005850000-0x0000000005860000-memory.dmp

    Filesize

    64KB

  • memory/4316-3-0x00000000058E0000-0x0000000005972000-memory.dmp

    Filesize

    584KB

  • memory/4940-46-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4940-48-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/4940-52-0x0000000005370000-0x0000000005380000-memory.dmp

    Filesize

    64KB

  • memory/4940-95-0x0000000006880000-0x00000000068D0000-memory.dmp

    Filesize

    320KB

  • memory/4940-96-0x0000000006AA0000-0x0000000006C62000-memory.dmp

    Filesize

    1.8MB

  • memory/4940-97-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/4940-98-0x0000000005370000-0x0000000005380000-memory.dmp

    Filesize

    64KB