Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 15:47

General

  • Target

    MT_80362_72605XLS.exe

  • Size

    208KB

  • MD5

    f362e538a7ba343bc0b263549c105623

  • SHA1

    b70b3aae17c704cb571a9e03c27651c792b18f3b

  • SHA256

    cc4b5d5653d7dafb9cda51793a15ee5d987b82d3e62e97b3915e5032e7ae4f8e

  • SHA512

    cfc6c87e38dceb19803c921a115f10196807f87a3e040aadc1aae402c577584110fa60eb903a88bc3eedc2b17308a0043a477011061c7eb8d10ef324d3c9210a

  • SSDEEP

    3072:5bQw54d0TZ0tShFwUPnS21mQbnc+BR0pKREX/WONBuwrhmc7U1iIyxpIhNXOXca3:mpdUZ0tu6uwrhmAZcrFsnLAg

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MT_80362_72605XLS.exe
    "C:\Users\Admin\AppData\Local\Temp\MT_80362_72605XLS.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Windows\system32\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:3104
    • C:\Users\Admin\AppData\Local\Temp\MT_80362_72605XLS.exe
      "C:\Users\Admin\AppData\Local\Temp\MT_80362_72605XLS.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2956
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Windows\system32\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:3080

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2956-4874-0x0000000140000000-0x0000000140024000-memory.dmp
    Filesize

    144KB

  • memory/2956-4875-0x00007FFAF3E10000-0x00007FFAF48D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2956-4876-0x00007FFAF3E10000-0x00007FFAF48D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2956-4879-0x000002BA93020000-0x000002BA93070000-memory.dmp
    Filesize

    320KB

  • memory/2956-4880-0x000002BAABDB0000-0x000002BAABF72000-memory.dmp
    Filesize

    1.8MB

  • memory/2956-4881-0x00007FFAF3E10000-0x00007FFAF48D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3440-37-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-47-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-3-0x0000024E25BA0000-0x0000024E25DC6000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-5-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-4-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-17-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-61-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-65-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-67-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-63-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-59-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-57-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-55-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-51-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-49-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-45-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-41-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-39-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-1-0x00007FFAF3E13000-0x00007FFAF3E15000-memory.dmp
    Filesize

    8KB

  • memory/3440-33-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-53-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-2-0x00007FFAF3E10000-0x00007FFAF48D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3440-43-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-35-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-29-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-27-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-23-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-21-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-19-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-15-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-13-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-11-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-9-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-7-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-31-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-25-0x0000024E25BA0000-0x0000024E25DC0000-memory.dmp
    Filesize

    2.1MB

  • memory/3440-4866-0x00007FFAF3E10000-0x00007FFAF48D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3440-4869-0x00007FFAF3E10000-0x00007FFAF48D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3440-4868-0x0000024E25E20000-0x0000024E25E6C000-memory.dmp
    Filesize

    304KB

  • memory/3440-4867-0x0000024E25DC0000-0x0000024E25E22000-memory.dmp
    Filesize

    392KB

  • memory/3440-4870-0x00007FFAF3E10000-0x00007FFAF48D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3440-0-0x0000024E0B440000-0x0000024E0B478000-memory.dmp
    Filesize

    224KB

  • memory/3440-4871-0x0000024E25F80000-0x0000024E25FD4000-memory.dmp
    Filesize

    336KB

  • memory/3440-4878-0x00007FFAF3E10000-0x00007FFAF48D1000-memory.dmp
    Filesize

    10.8MB