Analysis

  • max time kernel
    117s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 02:37

General

  • Target

    f45af8f50fd6e0ce6ccffb8aa16d0fe0b11d9db564c3d22a6789ed68ec36933f.exe

  • Size

    580KB

  • MD5

    07b38f706695cb1f231f67f955744eb3

  • SHA1

    b6060e8e74d3b38443d34d30993e6cfb08552272

  • SHA256

    f45af8f50fd6e0ce6ccffb8aa16d0fe0b11d9db564c3d22a6789ed68ec36933f

  • SHA512

    7640e7366762e1c2acd1aedc4e9199b7009379931c89748b84196946237af4b2ea9b10843e63fff6205e212a046f06488197fe16fd28577fbb70c2d436917c26

  • SSDEEP

    12288:ynCCg3eWoS2Ro9npcS3RkMSS2egz8l/wCqrSmE:/eWQo9OFS2egQ/4E

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f45af8f50fd6e0ce6ccffb8aa16d0fe0b11d9db564c3d22a6789ed68ec36933f.exe
    "C:\Users\Admin\AppData\Local\Temp\f45af8f50fd6e0ce6ccffb8aa16d0fe0b11d9db564c3d22a6789ed68ec36933f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f45af8f50fd6e0ce6ccffb8aa16d0fe0b11d9db564c3d22a6789ed68ec36933f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2348
    • C:\Users\Admin\AppData\Local\Temp\f45af8f50fd6e0ce6ccffb8aa16d0fe0b11d9db564c3d22a6789ed68ec36933f.exe
      "C:\Users\Admin\AppData\Local\Temp\f45af8f50fd6e0ce6ccffb8aa16d0fe0b11d9db564c3d22a6789ed68ec36933f.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2888-9-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2888-26-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2888-25-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2888-22-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2888-20-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2888-7-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2888-8-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2888-11-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2888-15-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2888-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2888-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2888-17-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2980-5-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2980-6-0x0000000005EF0000-0x0000000005F58000-memory.dmp

    Filesize

    416KB

  • memory/2980-0-0x0000000073F1E000-0x0000000073F1F000-memory.dmp

    Filesize

    4KB

  • memory/2980-21-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2980-4-0x0000000073F1E000-0x0000000073F1F000-memory.dmp

    Filesize

    4KB

  • memory/2980-3-0x0000000000480000-0x0000000000498000-memory.dmp

    Filesize

    96KB

  • memory/2980-2-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2980-1-0x0000000000EC0000-0x0000000000F56000-memory.dmp

    Filesize

    600KB