Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2023 16:50

General

  • Target

    7c1725edad4a3366d166366f35d611e65705a084dc67f886b1963857f8dfa641exe.exe

  • Size

    674KB

  • MD5

    b7d48d8454f4aa3ae1b0ed7e53559628

  • SHA1

    acbe3e258e28449feaffd199cdf005dd3bec231c

  • SHA256

    7c1725edad4a3366d166366f35d611e65705a084dc67f886b1963857f8dfa641

  • SHA512

    a8509642e21e8c28cb8aa5959a63c0fb8affbf27c8102cc381734781b959d3122991498ee9f302b4a381b4e733beeed31316ef912e83c9fc41f08d2e0f482424

  • SSDEEP

    12288:Tuid7BR6wTuHt1fKOGyfoAuuCQ1RP+OSMOcNojh31Pm+HX+Si:CipBelrGDAuuCQCGojh31e+3S

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c1725edad4a3366d166366f35d611e65705a084dc67f886b1963857f8dfa641exe.exe
    "C:\Users\Admin\AppData\Local\Temp\7c1725edad4a3366d166366f35d611e65705a084dc67f886b1963857f8dfa641exe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VedVuxqfLPu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4236
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VedVuxqfLPu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCCF5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5040
    • C:\Users\Admin\AppData\Local\Temp\7c1725edad4a3366d166366f35d611e65705a084dc67f886b1963857f8dfa641exe.exe
      "C:\Users\Admin\AppData\Local\Temp\7c1725edad4a3366d166366f35d611e65705a084dc67f886b1963857f8dfa641exe.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0v32wr4i.1np.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpCCF5.tmp

    Filesize

    1KB

    MD5

    be4aade7c7f536e883eaef0e6782d677

    SHA1

    9c244adc053b7c5f14e37f63de210ace3e739fa1

    SHA256

    cfe80412b7406c13bb1a6168705db7cbf7261cbff81e598f527f1e533f6fae6b

    SHA512

    51af8c1b74a0b5ad361296ca569f0e0b02b8c75ce4b93b775090e53f4e884783d514b9d3c56732075708057bd5ba57bad44e709379536e88e0ce0528f6495926

  • memory/2544-8-0x0000000005780000-0x000000000578A000-memory.dmp

    Filesize

    40KB

  • memory/2544-9-0x0000000006A20000-0x0000000006A9A000-memory.dmp

    Filesize

    488KB

  • memory/2544-4-0x00000000057A0000-0x00000000057B0000-memory.dmp

    Filesize

    64KB

  • memory/2544-5-0x0000000005580000-0x000000000558A000-memory.dmp

    Filesize

    40KB

  • memory/2544-6-0x0000000005740000-0x000000000575A000-memory.dmp

    Filesize

    104KB

  • memory/2544-7-0x0000000005770000-0x0000000005778000-memory.dmp

    Filesize

    32KB

  • memory/2544-2-0x0000000005B60000-0x0000000006104000-memory.dmp

    Filesize

    5.6MB

  • memory/2544-3-0x00000000054C0000-0x0000000005552000-memory.dmp

    Filesize

    584KB

  • memory/2544-10-0x000000000F760000-0x000000000F7FC000-memory.dmp

    Filesize

    624KB

  • memory/2544-11-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/2544-1-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/2544-16-0x00000000057A0000-0x00000000057B0000-memory.dmp

    Filesize

    64KB

  • memory/2544-38-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/2544-0-0x0000000000A40000-0x0000000000AEE000-memory.dmp

    Filesize

    696KB

  • memory/4236-58-0x0000000007380000-0x000000000739A000-memory.dmp

    Filesize

    104KB

  • memory/4236-55-0x0000000006630000-0x000000000664E000-memory.dmp

    Filesize

    120KB

  • memory/4236-20-0x0000000002850000-0x0000000002860000-memory.dmp

    Filesize

    64KB

  • memory/4236-68-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/4236-24-0x0000000005090000-0x00000000050B2000-memory.dmp

    Filesize

    136KB

  • memory/4236-30-0x00000000059C0000-0x0000000005A26000-memory.dmp

    Filesize

    408KB

  • memory/4236-22-0x0000000002850000-0x0000000002860000-memory.dmp

    Filesize

    64KB

  • memory/4236-18-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/4236-65-0x00000000076A0000-0x00000000076A8000-memory.dmp

    Filesize

    32KB

  • memory/4236-32-0x0000000005A30000-0x0000000005A96000-memory.dmp

    Filesize

    408KB

  • memory/4236-39-0x0000000005CD0000-0x0000000006024000-memory.dmp

    Filesize

    3.3MB

  • memory/4236-64-0x00000000076C0000-0x00000000076DA000-memory.dmp

    Filesize

    104KB

  • memory/4236-41-0x0000000006070000-0x000000000608E000-memory.dmp

    Filesize

    120KB

  • memory/4236-42-0x00000000060B0000-0x00000000060FC000-memory.dmp

    Filesize

    304KB

  • memory/4236-43-0x0000000002850000-0x0000000002860000-memory.dmp

    Filesize

    64KB

  • memory/4236-44-0x0000000007030000-0x0000000007062000-memory.dmp

    Filesize

    200KB

  • memory/4236-45-0x00000000707E0000-0x000000007082C000-memory.dmp

    Filesize

    304KB

  • memory/4236-21-0x0000000005320000-0x0000000005948000-memory.dmp

    Filesize

    6.2MB

  • memory/4236-56-0x0000000007070000-0x0000000007113000-memory.dmp

    Filesize

    652KB

  • memory/4236-57-0x00000000079D0000-0x000000000804A000-memory.dmp

    Filesize

    6.5MB

  • memory/4236-17-0x0000000002740000-0x0000000002776000-memory.dmp

    Filesize

    216KB

  • memory/4236-59-0x00000000073F0000-0x00000000073FA000-memory.dmp

    Filesize

    40KB

  • memory/4236-60-0x0000000007600000-0x0000000007696000-memory.dmp

    Filesize

    600KB

  • memory/4236-61-0x0000000007580000-0x0000000007591000-memory.dmp

    Filesize

    68KB

  • memory/4236-62-0x00000000075B0000-0x00000000075BE000-memory.dmp

    Filesize

    56KB

  • memory/4236-63-0x00000000075C0000-0x00000000075D4000-memory.dmp

    Filesize

    80KB

  • memory/4624-40-0x0000000004D20000-0x0000000004D30000-memory.dmp

    Filesize

    64KB

  • memory/4624-37-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/4624-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4624-69-0x0000000006390000-0x00000000063E0000-memory.dmp

    Filesize

    320KB

  • memory/4624-70-0x00000000065B0000-0x0000000006772000-memory.dmp

    Filesize

    1.8MB

  • memory/4624-71-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/4624-72-0x0000000004D20000-0x0000000004D30000-memory.dmp

    Filesize

    64KB