Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 01:00

General

  • Target

    cc5673129fc136b3470b07c114bac777daa92fa71a19277f8a2bdcdc99cc92da.exe

  • Size

    715KB

  • MD5

    07a0a5e8a40142d008967397e6262127

  • SHA1

    3b82f1e8dfb20ce349cf78a5e2b150c27516700d

  • SHA256

    cc5673129fc136b3470b07c114bac777daa92fa71a19277f8a2bdcdc99cc92da

  • SHA512

    dd4a92f7cba7043a64df227cd1474706d675b365ff3623505a1299d66d83449fbfee4f8b2e654a4b6052f127b14a61f30d7072ba4119f0f58c968539f03005e8

  • SSDEEP

    12288:2CMR7e1amGg9n2LJEM7KtwMP/hgo69K/Hk0tE/Howy9EXX+5LkR:4ev2LGtwMB6EHc/HowFOY

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc5673129fc136b3470b07c114bac777daa92fa71a19277f8a2bdcdc99cc92da.exe
    "C:\Users\Admin\AppData\Local\Temp\cc5673129fc136b3470b07c114bac777daa92fa71a19277f8a2bdcdc99cc92da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZxvvdKxPYjZoi.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2088
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZxvvdKxPYjZoi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC279.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2016
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2732
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2876

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Cab7D6C.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7D8E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\tmpC279.tmp

      Filesize

      1KB

      MD5

      52a67331f78b164ac30a7418ba722264

      SHA1

      b06d6b8ba1e5e442d7f2a499cb6c918ae7333e94

      SHA256

      1fd5838a965c6a57ffe0d400b8e5b3227bd42db17c105c9251758d7d6996f989

      SHA512

      38f645d208828eac4b84101c06ebf6a918a98419f5447b7ced7f34e0968daa7be013b32c69d00bf6eea219ce90eeba063c56e424cb6877de98fb806acc6cae45

    • memory/2844-94-0x0000000005FE0000-0x000000000604C000-memory.dmp

      Filesize

      432KB

    • memory/2844-114-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2844-91-0x0000000000AD0000-0x0000000000AEE000-memory.dmp

      Filesize

      120KB

    • memory/2844-92-0x0000000073EFE000-0x0000000073EFF000-memory.dmp

      Filesize

      4KB

    • memory/2844-93-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2844-0-0x0000000073EFE000-0x0000000073EFF000-memory.dmp

      Filesize

      4KB

    • memory/2844-1-0x0000000000C70000-0x0000000000D26000-memory.dmp

      Filesize

      728KB

    • memory/2844-2-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2876-110-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/2876-112-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2876-106-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2876-108-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2876-113-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2876-111-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2876-104-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2876-102-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB