Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 17:12

General

  • Target

    3198d00651176dccb2f68869fd1fb7882daa1073006b963b2dc254f4e28fddf2.exe

  • Size

    613KB

  • MD5

    f31bad5c33706d19bb437286c611c96f

  • SHA1

    b1c62e91f2d3a639bc457594184d01ed70fbe70b

  • SHA256

    3198d00651176dccb2f68869fd1fb7882daa1073006b963b2dc254f4e28fddf2

  • SHA512

    5af7aa0e49031c4e12935555e8cae35611382b583ff1596215bdebf78946fe5fa36c93a322aa12275c359ef30cd50a7dedee526b0d5a1f0f1bbeed957898b617

  • SSDEEP

    12288:UG5nF8ME6jD/cddS/YNsSGxc1wYGDYkPX19oFppwsW:UGPtD/SdS/YNsbxcfzkPXwHF

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3198d00651176dccb2f68869fd1fb7882daa1073006b963b2dc254f4e28fddf2.exe
    "C:\Users\Admin\AppData\Local\Temp\3198d00651176dccb2f68869fd1fb7882daa1073006b963b2dc254f4e28fddf2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3198d00651176dccb2f68869fd1fb7882daa1073006b963b2dc254f4e28fddf2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1508
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GgPjILmv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3036
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GgPjILmv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C53.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2596
    • C:\Users\Admin\AppData\Local\Temp\3198d00651176dccb2f68869fd1fb7882daa1073006b963b2dc254f4e28fddf2.exe
      "C:\Users\Admin\AppData\Local\Temp\3198d00651176dccb2f68869fd1fb7882daa1073006b963b2dc254f4e28fddf2.exe"
      2⤵
        PID:2744
      • C:\Users\Admin\AppData\Local\Temp\3198d00651176dccb2f68869fd1fb7882daa1073006b963b2dc254f4e28fddf2.exe
        "C:\Users\Admin\AppData\Local\Temp\3198d00651176dccb2f68869fd1fb7882daa1073006b963b2dc254f4e28fddf2.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5C53.tmp

      Filesize

      1KB

      MD5

      d8966bc0236a708305ccce50b5779530

      SHA1

      529403923ec06b234c31069acbfb4d592fdee882

      SHA256

      9c26bf0c2fe032a9ed2763c1836efb582d83afa830c5b2cc90d91598bba5d241

      SHA512

      1062868fcb42c69a55ee9227bf1f0952652c57157d4d1ae98944679ce4601f69954b49c29c5f10a795ef6b5023353b40504f0cdb0ad27919c08e173078277215

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K0QXB62ZO005U0J5M868.temp

      Filesize

      7KB

      MD5

      2f3701416e6d4d2bf0b511a160a95be3

      SHA1

      9a22261bc05e956c32d804366bec7211dae3a3be

      SHA256

      1210061e886b5ba6785f2064200053a95a882e025be092a8c1024f7220cbfa9a

      SHA512

      1f4caf1d1a6cc52bbbcad7aeb7bc304a08f8cfc18dba7210a91eb438199c8dcc371df6a3d5189fd216cb75fafb740e2d80d349159d0cb3636caf8b5788491229

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      2f3701416e6d4d2bf0b511a160a95be3

      SHA1

      9a22261bc05e956c32d804366bec7211dae3a3be

      SHA256

      1210061e886b5ba6785f2064200053a95a882e025be092a8c1024f7220cbfa9a

      SHA512

      1f4caf1d1a6cc52bbbcad7aeb7bc304a08f8cfc18dba7210a91eb438199c8dcc371df6a3d5189fd216cb75fafb740e2d80d349159d0cb3636caf8b5788491229

    • memory/1508-43-0x000000006F130000-0x000000006F6DB000-memory.dmp

      Filesize

      5.7MB

    • memory/1508-38-0x000000006F130000-0x000000006F6DB000-memory.dmp

      Filesize

      5.7MB

    • memory/1508-34-0x00000000027F0000-0x0000000002830000-memory.dmp

      Filesize

      256KB

    • memory/1508-32-0x000000006F130000-0x000000006F6DB000-memory.dmp

      Filesize

      5.7MB

    • memory/2660-29-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2660-25-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2660-58-0x00000000745E0000-0x0000000074CCE000-memory.dmp

      Filesize

      6.9MB

    • memory/2660-41-0x00000000745E0000-0x0000000074CCE000-memory.dmp

      Filesize

      6.9MB

    • memory/2660-37-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2660-21-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2660-23-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2660-33-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2660-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2660-26-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3016-2-0x0000000004EA0000-0x0000000004EE0000-memory.dmp

      Filesize

      256KB

    • memory/3016-1-0x00000000745E0000-0x0000000074CCE000-memory.dmp

      Filesize

      6.9MB

    • memory/3016-4-0x00000000005A0000-0x00000000005A8000-memory.dmp

      Filesize

      32KB

    • memory/3016-0-0x0000000000CF0000-0x0000000000D90000-memory.dmp

      Filesize

      640KB

    • memory/3016-3-0x00000000005C0000-0x00000000005D8000-memory.dmp

      Filesize

      96KB

    • memory/3016-20-0x0000000004EA0000-0x0000000004EE0000-memory.dmp

      Filesize

      256KB

    • memory/3016-7-0x00000000745E0000-0x0000000074CCE000-memory.dmp

      Filesize

      6.9MB

    • memory/3016-6-0x0000000004FE0000-0x0000000005040000-memory.dmp

      Filesize

      384KB

    • memory/3016-40-0x00000000745E0000-0x0000000074CCE000-memory.dmp

      Filesize

      6.9MB

    • memory/3016-5-0x0000000000660000-0x000000000066A000-memory.dmp

      Filesize

      40KB

    • memory/3036-36-0x0000000002B00000-0x0000000002B40000-memory.dmp

      Filesize

      256KB

    • memory/3036-39-0x000000006F130000-0x000000006F6DB000-memory.dmp

      Filesize

      5.7MB

    • memory/3036-42-0x000000006F130000-0x000000006F6DB000-memory.dmp

      Filesize

      5.7MB

    • memory/3036-31-0x000000006F130000-0x000000006F6DB000-memory.dmp

      Filesize

      5.7MB