Analysis

  • max time kernel
    122s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 07:29

General

  • Target

    SAH0987800/SNKW976780090.exe

  • Size

    529KB

  • MD5

    a3aa7f4daceddd1ec8b2d9dbcfcf3018

  • SHA1

    6955a629c7b2b1fbe7ab8822814f52c1d1e2ea92

  • SHA256

    b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82

  • SHA512

    e9223cd43b05b111c5f1f44e53a7296a223815f2d6e5aa373e8e11613eebd6dfd01c1998d67934b5dc76d1639f4a06a32e11d2bcd98969d34770f92ed7631b60

  • SSDEEP

    12288:BquErHF6xC9D6DmR1J98w4oknqOOCyQfATt2vFKQ:Erl6kD68JmlotQfPKQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 4 IoCs
  • Snakekeylogger family
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SAH0987800\SNKW976780090.exe
    "C:\Users\Admin\AppData\Local\Temp\SAH0987800\SNKW976780090.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Users\Admin\AppData\Local\Prober\horrify.exe
      "C:\Users\Admin\AppData\Local\Temp\SAH0987800\SNKW976780090.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\SAH0987800\SNKW976780090.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Prober\horrify.exe

    Filesize

    529KB

    MD5

    a3aa7f4daceddd1ec8b2d9dbcfcf3018

    SHA1

    6955a629c7b2b1fbe7ab8822814f52c1d1e2ea92

    SHA256

    b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82

    SHA512

    e9223cd43b05b111c5f1f44e53a7296a223815f2d6e5aa373e8e11613eebd6dfd01c1998d67934b5dc76d1639f4a06a32e11d2bcd98969d34770f92ed7631b60

  • memory/2732-36-0x0000000000D30000-0x0000000000E66000-memory.dmp

    Filesize

    1.2MB

  • memory/2732-15-0x0000000000D30000-0x0000000000E66000-memory.dmp

    Filesize

    1.2MB

  • memory/2732-24-0x00000000007B0000-0x0000000000BB0000-memory.dmp

    Filesize

    4.0MB

  • memory/2812-37-0x00000000741AE000-0x00000000741AF000-memory.dmp

    Filesize

    4KB

  • memory/2812-26-0x0000000000090000-0x00000000000B6000-memory.dmp

    Filesize

    152KB

  • memory/2812-35-0x0000000000090000-0x00000000000B6000-memory.dmp

    Filesize

    152KB

  • memory/2812-32-0x0000000000090000-0x00000000000B6000-memory.dmp

    Filesize

    152KB

  • memory/2812-28-0x0000000000090000-0x00000000000B6000-memory.dmp

    Filesize

    152KB

  • memory/2812-38-0x00000000741A0000-0x000000007488E000-memory.dmp

    Filesize

    6.9MB

  • memory/2812-40-0x00000000741AE000-0x00000000741AF000-memory.dmp

    Filesize

    4KB

  • memory/2812-41-0x00000000741A0000-0x000000007488E000-memory.dmp

    Filesize

    6.9MB

  • memory/2828-13-0x00000000012A0000-0x00000000013D6000-memory.dmp

    Filesize

    1.2MB

  • memory/2828-7-0x00000000006E0000-0x0000000000AE0000-memory.dmp

    Filesize

    4.0MB

  • memory/2828-0-0x00000000012A0000-0x00000000013D6000-memory.dmp

    Filesize

    1.2MB

  • memory/2828-39-0x0000000002AB0000-0x0000000002BE6000-memory.dmp

    Filesize

    1.2MB