Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    05-07-2022 12:55

General

  • Target

    f479546b3b39902eed49ccdd2749bde0d6ffb260311f8a8240fa69700e2a200e.exe

  • Size

    561KB

  • MD5

    c01e2956b20349d01fd6f43f9a7ef0c3

  • SHA1

    4799db2196420cc90b24e28519ed459119d71fca

  • SHA256

    f479546b3b39902eed49ccdd2749bde0d6ffb260311f8a8240fa69700e2a200e

  • SHA512

    e3b466d2e32b1b3e18cc8669f957cf8dc66ca85827a2f40083931e0d72da8f67d8b01b71fea9bd8f601143d071f729184b9685198a974c247aaac7958141f469

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.stilltech.ro
  • Port:
    587
  • Username:
    office@stilltech.ro
  • Password:
    eurobit555ro
  • Email To:
    graceunlimited153@gmail.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f479546b3b39902eed49ccdd2749bde0d6ffb260311f8a8240fa69700e2a200e.exe
    "C:\Users\Admin\AppData\Local\Temp\f479546b3b39902eed49ccdd2749bde0d6ffb260311f8a8240fa69700e2a200e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:424
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3936

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/424-116-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-117-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-118-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-119-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-120-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-121-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-122-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-123-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-124-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-125-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-126-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-127-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-128-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-129-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-130-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-131-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-132-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-133-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-134-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-136-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-135-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-137-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-138-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-139-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-140-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-141-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-142-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-143-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-144-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-145-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-146-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-147-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-148-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-150-0x0000000000050000-0x00000000000E2000-memory.dmp
    Filesize

    584KB

  • memory/424-149-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-151-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-152-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-154-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-153-0x0000000004F00000-0x00000000053FE000-memory.dmp
    Filesize

    5.0MB

  • memory/424-155-0x0000000004930000-0x00000000049C2000-memory.dmp
    Filesize

    584KB

  • memory/424-157-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-156-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-158-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-159-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-162-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-163-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-164-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-161-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-160-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-165-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-167-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-166-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-168-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-169-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-171-0x00000000049D0000-0x00000000049DA000-memory.dmp
    Filesize

    40KB

  • memory/424-170-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-172-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-173-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-174-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-175-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-176-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-179-0x0000000004EE0000-0x0000000004F00000-memory.dmp
    Filesize

    128KB

  • memory/424-178-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-177-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-180-0x00000000081A0000-0x00000000081AE000-memory.dmp
    Filesize

    56KB

  • memory/424-181-0x00000000081B0000-0x00000000081FB000-memory.dmp
    Filesize

    300KB

  • memory/424-182-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-183-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/424-184-0x0000000008460000-0x00000000084CA000-memory.dmp
    Filesize

    424KB

  • memory/424-185-0x0000000008580000-0x000000000861C000-memory.dmp
    Filesize

    624KB

  • memory/424-186-0x0000000008690000-0x00000000086F6000-memory.dmp
    Filesize

    408KB

  • memory/424-187-0x0000000008530000-0x0000000008556000-memory.dmp
    Filesize

    152KB

  • memory/3936-188-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3936-189-0x00000000004202AE-mapping.dmp
  • memory/3936-190-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/3936-191-0x00000000770F0000-0x000000007727E000-memory.dmp
    Filesize

    1.6MB

  • memory/3936-257-0x0000000006030000-0x00000000061F2000-memory.dmp
    Filesize

    1.8MB