Analysis

  • max time kernel
    64s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 05:54

General

  • Target

    EMICHEM.PDC_PO12YJKLF.scr.exe

  • Size

    642KB

  • MD5

    3b2fdddfea442b19d99bb076e61975a3

  • SHA1

    f2f86158de5a5091e9279ee5bdd8ed23c82e4649

  • SHA256

    0ecf60ff337dc16beed8a7faff49d2992ef4fe0f4c76ffc07457a011b382da90

  • SHA512

    997e4191000d66dd7dade87c35e9502f025b76932c540aa7d2008a701c5661679b291a6800e79005e70c1f8caf41ece3441586d828cae3f14a13178da1bc480d

  • SSDEEP

    12288:k9j0dY9shQg7WbxARan/jZtg4jy9KQHy9b8xlzS+STpS3NUrkR:Ldhl7WPn7Zmmwvy9LblIUu

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EMICHEM.PDC_PO12YJKLF.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\EMICHEM.PDC_PO12YJKLF.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\EMICHEM.PDC_PO12YJKLF.scr.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XDZyqvbJ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XDZyqvbJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF3D1.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\EMICHEM.PDC_PO12YJKLF.scr.exe
      "C:\Users\Admin\AppData\Local\Temp\EMICHEM.PDC_PO12YJKLF.scr.exe"
      2⤵
        PID:2108
      • C:\Users\Admin\AppData\Local\Temp\EMICHEM.PDC_PO12YJKLF.scr.exe
        "C:\Users\Admin\AppData\Local\Temp\EMICHEM.PDC_PO12YJKLF.scr.exe"
        2⤵
          PID:2096
        • C:\Users\Admin\AppData\Local\Temp\EMICHEM.PDC_PO12YJKLF.scr.exe
          "C:\Users\Admin\AppData\Local\Temp\EMICHEM.PDC_PO12YJKLF.scr.exe"
          2⤵
            PID:3044
          • C:\Users\Admin\AppData\Local\Temp\EMICHEM.PDC_PO12YJKLF.scr.exe
            "C:\Users\Admin\AppData\Local\Temp\EMICHEM.PDC_PO12YJKLF.scr.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:3048

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpF3D1.tmp

          Filesize

          1KB

          MD5

          a616cc979d2992bdc78b6646985f0c19

          SHA1

          46cc01983834f80a18fed5889846fd65103dc4b3

          SHA256

          5a3a2f0074fb367241bc5238ba4e6f0c61635ea2619904ebf43c3c55d3c1dbc1

          SHA512

          ea805564619a58a1dac17a0f1a516ea4359a1d27df656cc00d1ba2894c4abe9867041fc3235c8e56de4b21e6e59b35996387d50e69a5e7d47b9cc11f4263f3b6

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UUFZLFG1W3J1MS98N6IH.temp

          Filesize

          7KB

          MD5

          21d88bd17d171c40cfe9a2a578a5ae64

          SHA1

          232745cd20ae33a12420971b5ab89b10cb859599

          SHA256

          71d42b25d332a20254b5c8753d9863cdb2644c37114258f911e04b618cc1cfa6

          SHA512

          d1671d33893ee4dae7b08fbf210c7c4a9af344112856c46988b30da6154fb0e0d5a942fc6fe696e26947a8b92eb680370335d0f4d331ce905e1c35a2f94f8bad

        • memory/2684-4-0x00000000749EE000-0x00000000749EF000-memory.dmp

          Filesize

          4KB

        • memory/2684-3-0x0000000000460000-0x000000000047E000-memory.dmp

          Filesize

          120KB

        • memory/2684-0-0x00000000749EE000-0x00000000749EF000-memory.dmp

          Filesize

          4KB

        • memory/2684-5-0x00000000749E0000-0x00000000750CE000-memory.dmp

          Filesize

          6.9MB

        • memory/2684-6-0x0000000004910000-0x000000000497C000-memory.dmp

          Filesize

          432KB

        • memory/2684-7-0x00000000749E0000-0x00000000750CE000-memory.dmp

          Filesize

          6.9MB

        • memory/2684-2-0x00000000749E0000-0x00000000750CE000-memory.dmp

          Filesize

          6.9MB

        • memory/2684-1-0x0000000000190000-0x0000000000234000-memory.dmp

          Filesize

          656KB

        • memory/2684-32-0x00000000749E0000-0x00000000750CE000-memory.dmp

          Filesize

          6.9MB

        • memory/3048-30-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/3048-29-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/3048-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/3048-26-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/3048-24-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/3048-22-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/3048-20-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/3048-31-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB