Analysis

  • max time kernel
    121s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 17:11

General

  • Target

    80570b06c9d7f7e5dadbc63e8eb9e4a608de909b7f4a68315bad25fa594ab4b7.exe

  • Size

    239KB

  • MD5

    12e099a0fd22ab8fc64e00b4047d2d7d

  • SHA1

    928b5790c0c67faed8edd7fc5bf66d679907c7d2

  • SHA256

    80570b06c9d7f7e5dadbc63e8eb9e4a608de909b7f4a68315bad25fa594ab4b7

  • SHA512

    00e0c8b3050b5a555ef02cc8f67f074b8ab7bab7dbd44aadaa50763a40a2ef4588ddf7a30bd5c32c8d505aecda4496c923bfe0b83cc526f128a2d91e19df902e

  • SSDEEP

    6144:H0oy7KYoDObRpokvvXB+622SL5Y3IedceucOBY43bR:ldkvvXB+3U3IedIBY43b

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80570b06c9d7f7e5dadbc63e8eb9e4a608de909b7f4a68315bad25fa594ab4b7.exe
    "C:\Users\Admin\AppData\Local\Temp\80570b06c9d7f7e5dadbc63e8eb9e4a608de909b7f4a68315bad25fa594ab4b7.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Windows security modification
    • Checks whether UAC is enabled
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2392
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\80570b06c9d7f7e5dadbc63e8eb9e4a608de909b7f4a68315bad25fa594ab4b7.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2392-11-0x0000000073F70000-0x000000007465E000-memory.dmp

    Filesize

    6.9MB

  • memory/2392-1-0x0000000073F70000-0x000000007465E000-memory.dmp

    Filesize

    6.9MB

  • memory/2392-2-0x0000000000360000-0x000000000037A000-memory.dmp

    Filesize

    104KB

  • memory/2392-3-0x0000000001F10000-0x0000000001F50000-memory.dmp

    Filesize

    256KB

  • memory/2392-0-0x0000000000080000-0x00000000000C2000-memory.dmp

    Filesize

    264KB

  • memory/2724-12-0x0000000073F70000-0x000000007465E000-memory.dmp

    Filesize

    6.9MB

  • memory/2724-8-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB

  • memory/2724-10-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB

  • memory/2724-6-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB

  • memory/2724-15-0x00000000049E0000-0x0000000004A20000-memory.dmp

    Filesize

    256KB

  • memory/2724-18-0x0000000073F70000-0x000000007465E000-memory.dmp

    Filesize

    6.9MB

  • memory/2724-19-0x00000000049E0000-0x0000000004A20000-memory.dmp

    Filesize

    256KB

  • memory/2800-13-0x000000006F750000-0x000000006FCFB000-memory.dmp

    Filesize

    5.7MB

  • memory/2800-16-0x0000000002530000-0x0000000002570000-memory.dmp

    Filesize

    256KB

  • memory/2800-14-0x000000006F750000-0x000000006FCFB000-memory.dmp

    Filesize

    5.7MB

  • memory/2800-17-0x000000006F750000-0x000000006FCFB000-memory.dmp

    Filesize

    5.7MB