Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2024 01:19

General

  • Target

    d7439af0827a632fe9730a7dd2585a2fb5b0af71c312cdeb49e6a738a9133400.exe

  • Size

    539KB

  • MD5

    4183d5786fe2a0e4563c5a0cf57d92f6

  • SHA1

    2fc414de34b92a56712c6684c84af970037b81f5

  • SHA256

    d7439af0827a632fe9730a7dd2585a2fb5b0af71c312cdeb49e6a738a9133400

  • SHA512

    8d86235c4d4060d656a1a2349a43e7ddfc9d036d476dbf8b9d404af060b754eb33bdc74ee03881f769fd19a60b87daefc696e48ee33f40b1e24f358dfe9a87fc

  • SSDEEP

    12288:DMq47lWuTq/3dOxotjTps+ZHmkHN3HiPCpfBVxe:I/WuTsoWt1HnHpHiwVI

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7439af0827a632fe9730a7dd2585a2fb5b0af71c312cdeb49e6a738a9133400.exe
    "C:\Users\Admin\AppData\Local\Temp\d7439af0827a632fe9730a7dd2585a2fb5b0af71c312cdeb49e6a738a9133400.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\d7439af0827a632fe9730a7dd2585a2fb5b0af71c312cdeb49e6a738a9133400.exe
      "C:\Users\Admin\AppData\Local\Temp\d7439af0827a632fe9730a7dd2585a2fb5b0af71c312cdeb49e6a738a9133400.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Music\incinerations.lnk

    Filesize

    738B

    MD5

    1235ef9c5acf4af7ef7c55eab6081365

    SHA1

    dd302a92b12cf8ac7a232be73ee7ed19076d01b5

    SHA256

    2af9c0c945c9088c0976c7b8a63990447a719c591b2adad5347822e50610df0a

    SHA512

    ae723102942ba7ed1e64ff734b4a8a5830e337177bba7236ef80f5758cf3b5153eb3800cc12a3d30429d6f4bbc9a1dd62391ed88d964ff3d5a20816ad4caf981

  • \Users\Admin\AppData\Local\Temp\nsjAD12.tmp\System.dll

    Filesize

    11KB

    MD5

    cf85183b87314359488b850f9e97a698

    SHA1

    6b6c790037eec7ebea4d05590359cb4473f19aea

    SHA256

    3b6a5cb2a3c091814fce297c04fb677f72732fb21615102c62a195fdc2e7dfac

    SHA512

    fe484b3fc89aeed3a6b71b90b90ea11a787697e56be3077154b6ddc2646850f6c38589ed422ff792e391638a80a778d33f22e891e76b5d65896c6fb4696a2c3b

  • memory/2116-429-0x0000000003400000-0x0000000005951000-memory.dmp

    Filesize

    37.3MB

  • memory/2116-430-0x0000000003400000-0x0000000005951000-memory.dmp

    Filesize

    37.3MB

  • memory/2116-432-0x0000000077BE0000-0x0000000077D89000-memory.dmp

    Filesize

    1.7MB

  • memory/2116-431-0x0000000077BE1000-0x0000000077CE2000-memory.dmp

    Filesize

    1.0MB

  • memory/2116-434-0x0000000003400000-0x0000000005951000-memory.dmp

    Filesize

    37.3MB

  • memory/2612-433-0x0000000077BE0000-0x0000000077D89000-memory.dmp

    Filesize

    1.7MB

  • memory/2612-456-0x0000000000450000-0x00000000014B2000-memory.dmp

    Filesize

    16.4MB

  • memory/2612-458-0x0000000000450000-0x0000000000476000-memory.dmp

    Filesize

    152KB

  • memory/2612-460-0x0000000077BE0000-0x0000000077D89000-memory.dmp

    Filesize

    1.7MB