Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 12:10

General

  • Target

    IMG_0071191023.exe

  • Size

    2.3MB

  • MD5

    2ac1f1c64c70fccd720c3f93aa9cd454

  • SHA1

    bc836c0d5b477d3dd76f1594250a6653676a055a

  • SHA256

    051c3ec7d46367718322c641f4e415da3b2d5f49820750562c00d3562550846a

  • SHA512

    f7f5ae1f562d324d9c9b2abd054308628f9d7e32f0e1e6e7a5bc577ae6278903cd41c7be46c3377875e0a56e0c8226c920a7b168c3f948f3d1698f58d9ee14a5

  • SSDEEP

    49152:MlswPMEqlq38CnNldC8azABKvmHoGXMKaEEW4eP:cXIVAyPOdMKYW4m

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG_0071191023.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG_0071191023.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:4584
    • C:\Users\Admin\AppData\Local\Temp\IMG_0071191023.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_0071191023.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3872
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:4032

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3872-4902-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/3872-4901-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3872-4903-0x0000000005250000-0x00000000052EC000-memory.dmp
    Filesize

    624KB

  • memory/3872-4904-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/3872-4907-0x00000000066E0000-0x0000000006730000-memory.dmp
    Filesize

    320KB

  • memory/3872-4910-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/3872-4909-0x0000000006760000-0x000000000676A000-memory.dmp
    Filesize

    40KB

  • memory/3872-4908-0x0000000006900000-0x0000000006AC2000-memory.dmp
    Filesize

    1.8MB

  • memory/4312-46-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-34-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-5-0x0000000006EB0000-0x0000000007454000-memory.dmp
    Filesize

    5.6MB

  • memory/4312-6-0x00000000069A0000-0x0000000006A32000-memory.dmp
    Filesize

    584KB

  • memory/4312-16-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-22-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-54-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-70-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-68-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-66-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-64-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-62-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-60-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-58-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-56-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-52-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-50-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-48-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-3-0x0000000005380000-0x00000000055A6000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-44-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-42-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-40-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-38-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-4-0x00000000066E0000-0x0000000006906000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-32-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-30-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-26-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-24-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-20-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-18-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-14-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-12-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-37-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-8-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-28-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-10-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-7-0x00000000066E0000-0x0000000006900000-memory.dmp
    Filesize

    2.1MB

  • memory/4312-4893-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/4312-4894-0x0000000006C00000-0x0000000006C62000-memory.dmp
    Filesize

    392KB

  • memory/4312-4895-0x0000000006C60000-0x0000000006CAC000-memory.dmp
    Filesize

    304KB

  • memory/4312-4896-0x0000000074BEE000-0x0000000074BEF000-memory.dmp
    Filesize

    4KB

  • memory/4312-4897-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/4312-4898-0x0000000005260000-0x00000000052B4000-memory.dmp
    Filesize

    336KB

  • memory/4312-2-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/4312-1-0x0000000000650000-0x00000000008AE000-memory.dmp
    Filesize

    2.4MB

  • memory/4312-0-0x0000000074BEE000-0x0000000074BEF000-memory.dmp
    Filesize

    4KB

  • memory/4312-4906-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB