Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2024 17:38

General

  • Target

    86b4642fd215643e3ebb779fc602ea96e6060282a0676fe77d77ba75ae60bdc3N.exe

  • Size

    602KB

  • MD5

    2ddabdf68951572d125845a9952bbf60

  • SHA1

    7b9506aa4474f6c4e032060359be88d77f9dbad7

  • SHA256

    86b4642fd215643e3ebb779fc602ea96e6060282a0676fe77d77ba75ae60bdc3

  • SHA512

    89af435c28c087098e897e92a7893f0599e5c113e84802fb9e341883186f1f69df79327d95758a84f57dd781049416180df4deb2c93f96b7cb25734988159560

  • SSDEEP

    12288:GoCb+eCSmdVCLWxXNFGkDZ2Y3zQ570ieq5Bw1afxl8kzAmWF:eCLVCLwNDZ53k5sq5+qxl8Y0F

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86b4642fd215643e3ebb779fc602ea96e6060282a0676fe77d77ba75ae60bdc3N.exe
    "C:\Users\Admin\AppData\Local\Temp\86b4642fd215643e3ebb779fc602ea96e6060282a0676fe77d77ba75ae60bdc3N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\86b4642fd215643e3ebb779fc602ea96e6060282a0676fe77d77ba75ae60bdc3N.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VmDYugdC.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2860
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VmDYugdC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF595.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2828
    • C:\Users\Admin\AppData\Local\Temp\86b4642fd215643e3ebb779fc602ea96e6060282a0676fe77d77ba75ae60bdc3N.exe
      "C:\Users\Admin\AppData\Local\Temp\86b4642fd215643e3ebb779fc602ea96e6060282a0676fe77d77ba75ae60bdc3N.exe"
      2⤵
        PID:2972
      • C:\Users\Admin\AppData\Local\Temp\86b4642fd215643e3ebb779fc602ea96e6060282a0676fe77d77ba75ae60bdc3N.exe
        "C:\Users\Admin\AppData\Local\Temp\86b4642fd215643e3ebb779fc602ea96e6060282a0676fe77d77ba75ae60bdc3N.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2704

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF595.tmp

      Filesize

      1KB

      MD5

      8dafba3200b267a5a18112e10ecc554f

      SHA1

      b56758fecf338369f77b7a23a33014f75c04d399

      SHA256

      50f0d854232ec3e980318a9abddc20de1d031220ec01ff50d81ce755fe8d5486

      SHA512

      6fc9577052433f3d8fb9c5097cd3bf1d4d50dbfa811800a38e2e4d8d2845b51753115d72af4c218ca31d8aa05f92fbd833d0f5db4b27fa51452b213970640ccd

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      b3ddd0e2f4f755282d9e0cff29a0a125

      SHA1

      124fcfe98534e293a06939796e59d9dd626b0563

      SHA256

      08303beab83a0fef4bf6ec8da204b79ca9dbf1542cc54d52d13721b374fdebd2

      SHA512

      91065752b93c434c5597b48e75ca4dc385c6bbedcddab5afed5d4f7ea75177c835a9e10e468c017f71ee0848dca7b38a9f2e66075af64ab408176189974e3d88

    • memory/2444-30-0x0000000074A80000-0x000000007516E000-memory.dmp

      Filesize

      6.9MB

    • memory/2444-1-0x0000000000220000-0x00000000002BC000-memory.dmp

      Filesize

      624KB

    • memory/2444-2-0x0000000074A80000-0x000000007516E000-memory.dmp

      Filesize

      6.9MB

    • memory/2444-3-0x0000000000700000-0x000000000071C000-memory.dmp

      Filesize

      112KB

    • memory/2444-4-0x0000000074A80000-0x000000007516E000-memory.dmp

      Filesize

      6.9MB

    • memory/2444-5-0x0000000005CD0000-0x0000000005D3C000-memory.dmp

      Filesize

      432KB

    • memory/2444-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp

      Filesize

      4KB

    • memory/2704-18-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2704-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2704-29-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2704-20-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2704-28-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2704-24-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2704-22-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2704-27-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB