Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 10:09

General

  • Target

    MT_054_1017_037XLS.exe

  • Size

    208KB

  • MD5

    0c56b0d3c8f8d03c10f6ed2ff5d0ce0c

  • SHA1

    b39448128f388b5cebe49a0eb5cb1683ee335157

  • SHA256

    c0fc9128f7fe827ee7191be9c1d14a010304a8b9e8da343152e5ef1e0f4447ac

  • SHA512

    de51d1ab1a0df95a511279a369a57c21633301774cf7a3e8ab28f6906e56c511d2001cd76ad04bdf01e170048c5fe9aab8f259de4c1933c6a9ef209fda83fc1d

  • SSDEEP

    3072:wbQw54d0TZ0tShFwUPnS21mQbnc+BR0pKREX/WONBuwrhmc7U1iIyxpIhNXOXca1:DpdUZ0tu6uwrhmAZcrFsnLAg

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MT_054_1017_037XLS.exe
    "C:\Users\Admin\AppData\Local\Temp\MT_054_1017_037XLS.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\system32\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:3788
    • C:\Users\Admin\AppData\Local\Temp\MT_054_1017_037XLS.exe
      "C:\Users\Admin\AppData\Local\Temp\MT_054_1017_037XLS.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3284
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\system32\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:3356

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-0-0x000001CD9FCF0000-0x000001CD9FD28000-memory.dmp
    Filesize

    224KB

  • memory/2368-1-0x00007FFB21973000-0x00007FFB21975000-memory.dmp
    Filesize

    8KB

  • memory/2368-2-0x00007FFB21970000-0x00007FFB22431000-memory.dmp
    Filesize

    10.8MB

  • memory/2368-3-0x000001CDBA410000-0x000001CDBA634000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-19-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-4-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-37-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-39-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-51-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-49-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-47-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-45-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-43-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-41-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-35-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-33-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-31-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-29-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-28-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-25-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-23-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-21-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-17-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-15-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-13-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-11-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-9-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-7-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-5-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-57-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-67-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-65-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-63-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-59-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-55-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-53-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-61-0x000001CDBA410000-0x000001CDBA62E000-memory.dmp
    Filesize

    2.1MB

  • memory/2368-4866-0x00007FFB21970000-0x00007FFB22431000-memory.dmp
    Filesize

    10.8MB

  • memory/2368-4867-0x000001CDBA630000-0x000001CDBA692000-memory.dmp
    Filesize

    392KB

  • memory/2368-4868-0x000001CDBA690000-0x000001CDBA6DC000-memory.dmp
    Filesize

    304KB

  • memory/2368-4869-0x00007FFB21973000-0x00007FFB21975000-memory.dmp
    Filesize

    8KB

  • memory/2368-4870-0x00007FFB21970000-0x00007FFB22431000-memory.dmp
    Filesize

    10.8MB

  • memory/2368-4871-0x000001CDBA840000-0x000001CDBA894000-memory.dmp
    Filesize

    336KB

  • memory/2368-4878-0x00007FFB21970000-0x00007FFB22431000-memory.dmp
    Filesize

    10.8MB

  • memory/3284-4874-0x0000000140000000-0x0000000140024000-memory.dmp
    Filesize

    144KB

  • memory/3284-4875-0x00007FFB21970000-0x00007FFB22431000-memory.dmp
    Filesize

    10.8MB

  • memory/3284-4876-0x00007FFB21970000-0x00007FFB22431000-memory.dmp
    Filesize

    10.8MB

  • memory/3284-4879-0x00007FFB21970000-0x00007FFB22431000-memory.dmp
    Filesize

    10.8MB

  • memory/3284-4880-0x000002E44A440000-0x000002E44A490000-memory.dmp
    Filesize

    320KB

  • memory/3284-4881-0x000002E44A660000-0x000002E44A822000-memory.dmp
    Filesize

    1.8MB