Analysis

  • max time kernel
    119s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 23:05

General

  • Target

    IMG_2007_520073.exe

  • Size

    247KB

  • MD5

    f54784a2eb9bfb6306af5772aed3d5d1

  • SHA1

    fd8bb87d6c33e6aaf6f29fb5c3c25705ce019774

  • SHA256

    8c909dda150a980bd5bb6a0bdb8ca6e92847b3b2152a9c7e9168edcda0d78ae0

  • SHA512

    c3f450e316c3eb209614d2a9fbf88993dbbb2367cba5af0a657ec568df2765d6ae74e52ba92b06569a35c86a5c32a4c859dfac8a7b4a6a350ae9147d139bd2ef

  • SSDEEP

    3072:S8td93Bs3RnQ/g5bQw54d0TZ0tShRwUPnS21mQbnc+BR0pKREX/WONBuwrhmc7UF:Ssd9R3gmpdUZ0tc6uwrhmWQcrF9noAg

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG_2007_520073.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG_2007_520073.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3480
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:3504
    • C:\Users\Admin\AppData\Local\Temp\IMG_2007_520073.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_2007_520073.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3672
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3768
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:3800

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2432-60-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-4894-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
    Filesize

    4KB

  • memory/2432-2-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2432-3-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB

  • memory/2432-4-0x00000000078B0000-0x0000000007AD8000-memory.dmp
    Filesize

    2.2MB

  • memory/2432-6-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-5-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-16-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-10-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-18-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-34-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-32-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-38-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-46-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-48-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-54-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-50-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-40-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-62-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-66-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-58-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-56-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-52-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-1-0x0000000000E10000-0x0000000000E52000-memory.dmp
    Filesize

    264KB

  • memory/2432-24-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-39-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-37-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-30-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-44-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-42-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-28-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-26-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-0-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
    Filesize

    4KB

  • memory/2432-22-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-21-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-8-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-14-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-12-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-68-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-4892-0x0000000005A90000-0x0000000005ADC000-memory.dmp
    Filesize

    304KB

  • memory/2432-4891-0x0000000004DD0000-0x0000000004E32000-memory.dmp
    Filesize

    392KB

  • memory/2432-4893-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB

  • memory/2432-64-0x00000000078B0000-0x0000000007AD3000-memory.dmp
    Filesize

    2.1MB

  • memory/2432-4895-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB

  • memory/2432-4896-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB

  • memory/2432-4897-0x0000000005AE0000-0x0000000005B34000-memory.dmp
    Filesize

    336KB

  • memory/2432-4918-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB

  • memory/3672-4917-0x0000000000080000-0x00000000000A6000-memory.dmp
    Filesize

    152KB