Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 18:13

General

  • Target

    051c3ec7d46367718322c641f4e415da3b2d5f49820750562c00d3562550846a.exe

  • Size

    2.3MB

  • MD5

    2ac1f1c64c70fccd720c3f93aa9cd454

  • SHA1

    bc836c0d5b477d3dd76f1594250a6653676a055a

  • SHA256

    051c3ec7d46367718322c641f4e415da3b2d5f49820750562c00d3562550846a

  • SHA512

    f7f5ae1f562d324d9c9b2abd054308628f9d7e32f0e1e6e7a5bc577ae6278903cd41c7be46c3377875e0a56e0c8226c920a7b168c3f948f3d1698f58d9ee14a5

  • SSDEEP

    49152:MlswPMEqlq38CnNldC8azABKvmHoGXMKaEEW4eP:cXIVAyPOdMKYW4m

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\051c3ec7d46367718322c641f4e415da3b2d5f49820750562c00d3562550846a.exe
    "C:\Users\Admin\AppData\Local\Temp\051c3ec7d46367718322c641f4e415da3b2d5f49820750562c00d3562550846a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:3044
    • C:\Users\Admin\AppData\Local\Temp\051c3ec7d46367718322c641f4e415da3b2d5f49820750562c00d3562550846a.exe
      "C:\Users\Admin\AppData\Local\Temp\051c3ec7d46367718322c641f4e415da3b2d5f49820750562c00d3562550846a.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1404
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:1812

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1404-4913-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1988-12-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-1-0x0000000000920000-0x0000000000B7E000-memory.dmp
    Filesize

    2.4MB

  • memory/1988-2-0x0000000073EF0000-0x00000000745DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1988-6-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-5-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-8-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-10-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-14-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-20-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-18-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-24-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-32-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-34-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-38-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-40-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-36-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-30-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-44-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-26-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-22-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-16-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-0-0x0000000073EFE000-0x0000000073EFF000-memory.dmp
    Filesize

    4KB

  • memory/1988-4-0x00000000061C0000-0x00000000063E6000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-3-0x0000000004F90000-0x00000000051B6000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-28-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-46-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-68-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-66-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-64-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-62-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-60-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-4891-0x0000000073EF0000-0x00000000745DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1988-58-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-56-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-54-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-4893-0x0000000004D80000-0x0000000004DCC000-memory.dmp
    Filesize

    304KB

  • memory/1988-4892-0x0000000004440000-0x00000000044A2000-memory.dmp
    Filesize

    392KB

  • memory/1988-52-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-50-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-48-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-4894-0x0000000073EFE000-0x0000000073EFF000-memory.dmp
    Filesize

    4KB

  • memory/1988-4895-0x0000000073EF0000-0x00000000745DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1988-4896-0x0000000004F00000-0x0000000004F54000-memory.dmp
    Filesize

    336KB

  • memory/1988-42-0x00000000061C0000-0x00000000063E0000-memory.dmp
    Filesize

    2.1MB

  • memory/1988-4914-0x0000000073EF0000-0x00000000745DE000-memory.dmp
    Filesize

    6.9MB