Analysis

  • max time kernel
    121s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-07-2024 01:56

General

  • Target

    4c38813ca8fc7a8a94acab611b0d5a8f64592e6c8e5df52e35b7182cdec8dab0.exe

  • Size

    826KB

  • MD5

    68bcd11da168bcd33c61adfe6cf8b2b3

  • SHA1

    2c1233fb5a6e73a8cf5b97248f771ca92f3776dc

  • SHA256

    4c38813ca8fc7a8a94acab611b0d5a8f64592e6c8e5df52e35b7182cdec8dab0

  • SHA512

    9fdb2a0615a85354c6f1588e5ee2d8685b0d6f1e1d0913440090df9d704f87a84f5131fd978a0acfad2e46380b3b925907c57745b57b7466d6ee38c39b59b563

  • SSDEEP

    12288:B61ODNf+wYk4ezUlsvU6PnfdLEoB+q0yJsIYScFpy7w88Uk8/6Tk976QCAxGXgXM:X4ezUqTRGpIYSupf8v/6Tkl6EGQgxN7

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.therealdealboattours.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    success$2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c38813ca8fc7a8a94acab611b0d5a8f64592e6c8e5df52e35b7182cdec8dab0.exe
    "C:\Users\Admin\AppData\Local\Temp\4c38813ca8fc7a8a94acab611b0d5a8f64592e6c8e5df52e35b7182cdec8dab0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4c38813ca8fc7a8a94acab611b0d5a8f64592e6c8e5df52e35b7182cdec8dab0.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2532
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lmUupyodsah.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lmUupyodsah" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B59.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2844
    • C:\Users\Admin\AppData\Local\Temp\4c38813ca8fc7a8a94acab611b0d5a8f64592e6c8e5df52e35b7182cdec8dab0.exe
      "C:\Users\Admin\AppData\Local\Temp\4c38813ca8fc7a8a94acab611b0d5a8f64592e6c8e5df52e35b7182cdec8dab0.exe"
      2⤵
        PID:2500
      • C:\Users\Admin\AppData\Local\Temp\4c38813ca8fc7a8a94acab611b0d5a8f64592e6c8e5df52e35b7182cdec8dab0.exe
        "C:\Users\Admin\AppData\Local\Temp\4c38813ca8fc7a8a94acab611b0d5a8f64592e6c8e5df52e35b7182cdec8dab0.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2548

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5B59.tmp
      Filesize

      1KB

      MD5

      8d33fc55d0cc03b20188002641fd06f9

      SHA1

      2bc59ee4adf8610a796165d78fed08073f6b9f14

      SHA256

      7ee2901471e23c2316cf475e5c0fd704c3f21ec78ebecf3fb92b957dcb523ade

      SHA512

      d7779687036942a37a5414d422b3abce7f5b797d3e7b8d18171a25d0a455861b281fba5471ecf42666392137651f70299373b74800ecc966c78bc47f1689dbe4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z0221H9DRCUNORJT1LKJ.temp
      Filesize

      7KB

      MD5

      a852b0ea40f93951a9b097014e67005b

      SHA1

      abea5794356c0141329b659320a61bb8e34a1b57

      SHA256

      7f46ae2d120d61dbe5bacc6c442a4fc5af60c3c54cc3000b14f33dfb60d04703

      SHA512

      1df90cae21ebf99eddd257594d28d2b28e908e8a3c9594fd4694a352819258079f1afae037b0669ed41eedd35a3387073eee24dcf305ae7041d20ea937ff1655

    • memory/2188-4-0x00000000003A0000-0x00000000003A8000-memory.dmp
      Filesize

      32KB

    • memory/2188-31-0x0000000074D00000-0x00000000753EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2188-0-0x0000000074D0E000-0x0000000074D0F000-memory.dmp
      Filesize

      4KB

    • memory/2188-5-0x0000000000410000-0x000000000041C000-memory.dmp
      Filesize

      48KB

    • memory/2188-6-0x0000000004E30000-0x0000000004ED6000-memory.dmp
      Filesize

      664KB

    • memory/2188-2-0x0000000074D00000-0x00000000753EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2188-1-0x00000000008D0000-0x00000000009A6000-memory.dmp
      Filesize

      856KB

    • memory/2188-3-0x00000000003E0000-0x00000000003FA000-memory.dmp
      Filesize

      104KB

    • memory/2548-21-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2548-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2548-30-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2548-23-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2548-28-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2548-29-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2548-25-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2548-19-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB