Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 23:10

General

  • Target

    IMG_2007_520073.exe

  • Size

    247KB

  • MD5

    f54784a2eb9bfb6306af5772aed3d5d1

  • SHA1

    fd8bb87d6c33e6aaf6f29fb5c3c25705ce019774

  • SHA256

    8c909dda150a980bd5bb6a0bdb8ca6e92847b3b2152a9c7e9168edcda0d78ae0

  • SHA512

    c3f450e316c3eb209614d2a9fbf88993dbbb2367cba5af0a657ec568df2765d6ae74e52ba92b06569a35c86a5c32a4c859dfac8a7b4a6a350ae9147d139bd2ef

  • SSDEEP

    3072:S8td93Bs3RnQ/g5bQw54d0TZ0tShRwUPnS21mQbnc+BR0pKREX/WONBuwrhmc7UF:Ssd9R3gmpdUZ0tc6uwrhmWQcrF9noAg

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG_2007_520073.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG_2007_520073.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:4084
    • C:\Users\Admin\AppData\Local\Temp\IMG_2007_520073.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_2007_520073.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2196
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:3148

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2196-4902-0x0000000000550000-0x0000000000576000-memory.dmp
    Filesize

    152KB

  • memory/2196-4901-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/2196-4903-0x0000000004A70000-0x0000000004B0C000-memory.dmp
    Filesize

    624KB

  • memory/2196-4904-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/2196-4907-0x0000000005F00000-0x0000000005F50000-memory.dmp
    Filesize

    320KB

  • memory/2196-4910-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/2196-4909-0x0000000005F90000-0x0000000005F9A000-memory.dmp
    Filesize

    40KB

  • memory/2196-4908-0x0000000006120000-0x00000000062E2000-memory.dmp
    Filesize

    1.8MB

  • memory/4472-46-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-30-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-5-0x0000000008440000-0x00000000089E4000-memory.dmp
    Filesize

    5.6MB

  • memory/4472-6-0x0000000007FA0000-0x0000000008032000-memory.dmp
    Filesize

    584KB

  • memory/4472-7-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-18-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-16-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-34-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-42-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-52-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-64-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-62-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-60-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-58-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-56-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-54-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-68-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-66-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-3-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/4472-44-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-50-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-48-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-32-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-4-0x0000000007C20000-0x0000000007E48000-memory.dmp
    Filesize

    2.2MB

  • memory/4472-28-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-26-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-24-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-22-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-20-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-40-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-38-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-36-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-14-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-12-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-10-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-8-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-84-0x0000000007C20000-0x0000000007E43000-memory.dmp
    Filesize

    2.1MB

  • memory/4472-4893-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/4472-4895-0x00000000060C0000-0x000000000610C000-memory.dmp
    Filesize

    304KB

  • memory/4472-4894-0x0000000006060000-0x00000000060C2000-memory.dmp
    Filesize

    392KB

  • memory/4472-4896-0x0000000074AEE000-0x0000000074AEF000-memory.dmp
    Filesize

    4KB

  • memory/4472-4897-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/4472-4898-0x0000000006130000-0x0000000006184000-memory.dmp
    Filesize

    336KB

  • memory/4472-2-0x0000000005730000-0x0000000005736000-memory.dmp
    Filesize

    24KB

  • memory/4472-1-0x0000000000DF0000-0x0000000000E32000-memory.dmp
    Filesize

    264KB

  • memory/4472-0-0x0000000074AEE000-0x0000000074AEF000-memory.dmp
    Filesize

    4KB

  • memory/4472-4906-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB