Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 10:18

General

  • Target

    QUOTATION#08670.exe

  • Size

    811KB

  • MD5

    22a9330757374b6b15f04e37c4ace8e6

  • SHA1

    021e607efad2b2e256c4b3e6e1ad03bcb534a1fe

  • SHA256

    ddfbc9803252f22c7a06d2e1a1fd8617f3e5313cd0493809839aa6907291e7c7

  • SHA512

    6b78603c3b6f600c2f923bc08474e12537945928383901677ca380ce3b3beba3b3d29a67004d36599619d7c7413291b36836dc3952709e7c2da8241650310a87

  • SSDEEP

    12288:/wMiwy9EXX+Rdw0kIQa+eeAoAwnPrGcthicFkgR74u8K8j0AH0+L5iTkR:MwFOlTQateDH7KI7Ba0e5iG

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION#08670.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION#08670.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\QUOTATION#08670.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2440
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ywKvCTGbQjXP.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ywKvCTGbQjXP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp38B1.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1640
    • C:\Users\Admin\AppData\Local\Temp\QUOTATION#08670.exe
      "C:\Users\Admin\AppData\Local\Temp\QUOTATION#08670.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabD461.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD4A2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp38B1.tmp

    Filesize

    1KB

    MD5

    bef7479fbc336a5f866e3fefc72f00fa

    SHA1

    4ccd4464d0e21a21ba2f9458300e23dd6015a809

    SHA256

    4631c90033385581b7aed1a0cf59a55fc514046a5032405fa3f6937c6b28cadd

    SHA512

    506065bd9340def5a843fc8daba6e25c1f10735685cfa0180f6327d5378f93517cbad45d064d301a3322d6490a8ac575046930606bc308ae7d2d85b877dd92a7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    1a4c29421666a3ab220992600e498838

    SHA1

    05ab9dc975bf800a6484ffe6ea296c44e4f4bb49

    SHA256

    d85a77240cb02902053ab4bca261c658ce82b0a693899daa2a03a4c3c6b4f6b8

    SHA512

    e2798b8cdc23863e1650426a43b6c9334638240d2c8e9f646f720e69567918a883d482b8d4285c2d651ebda5612b2d1704de4f4f8032d88b8470b5e3c611788a

  • memory/2344-91-0x0000000000AA0000-0x0000000000ABE000-memory.dmp

    Filesize

    120KB

  • memory/2344-120-0x0000000074940000-0x000000007502E000-memory.dmp

    Filesize

    6.9MB

  • memory/2344-92-0x000000007494E000-0x000000007494F000-memory.dmp

    Filesize

    4KB

  • memory/2344-93-0x0000000074940000-0x000000007502E000-memory.dmp

    Filesize

    6.9MB

  • memory/2344-94-0x0000000005FE0000-0x000000000604A000-memory.dmp

    Filesize

    424KB

  • memory/2344-2-0x0000000074940000-0x000000007502E000-memory.dmp

    Filesize

    6.9MB

  • memory/2344-1-0x00000000011A0000-0x000000000126E000-memory.dmp

    Filesize

    824KB

  • memory/2344-0-0x000000007494E000-0x000000007494F000-memory.dmp

    Filesize

    4KB

  • memory/2980-117-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2980-116-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2980-115-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2980-113-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2980-111-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2980-109-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2980-107-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2980-119-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB