Analysis

  • max time kernel
    91s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-07-2022 07:32

General

  • Target

    INV-11423.exe

  • Size

    474KB

  • MD5

    4e5ea0fc9708d927493464141a56e1b1

  • SHA1

    d4a70dab3e55236ddb3e25ad1f26e92a85a6c407

  • SHA256

    ce55bc768091b061f2d942263ef8c7aa9a6d6dd7eb0038afb79ea990588e5c42

  • SHA512

    9a32fd3338fa3243dddbccd55af2159d942f3bd290395d2b23530748dc725c02cee3c7380f6cb12d6594119413f446d0db0942c0d56bf31d4dadaf7d95829aa9

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV-11423.exe
    "C:\Users\Admin\AppData\Local\Temp\INV-11423.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2360
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:4588
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1972

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1972-138-0x0000000000000000-mapping.dmp
      • memory/1972-139-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1972-140-0x00000000069D0000-0x0000000006B92000-memory.dmp
        Filesize

        1.8MB

      • memory/2360-136-0x0000000000000000-mapping.dmp
      • memory/4588-137-0x0000000000000000-mapping.dmp
      • memory/4944-130-0x00000000001D0000-0x000000000024C000-memory.dmp
        Filesize

        496KB

      • memory/4944-131-0x0000000005190000-0x0000000005734000-memory.dmp
        Filesize

        5.6MB

      • memory/4944-132-0x0000000004C80000-0x0000000004D12000-memory.dmp
        Filesize

        584KB

      • memory/4944-133-0x0000000004C00000-0x0000000004C0A000-memory.dmp
        Filesize

        40KB

      • memory/4944-134-0x00000000087D0000-0x000000000886C000-memory.dmp
        Filesize

        624KB

      • memory/4944-135-0x00000000088E0000-0x0000000008946000-memory.dmp
        Filesize

        408KB