Analysis

  • max time kernel
    60s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 07:18

General

  • Target

    Product Inquiry LPO 202209282773526726.exe

  • Size

    825KB

  • MD5

    ec2ec6eabae002a60635b2aaf42b5839

  • SHA1

    ff1af2aca3772713a60d862f78776bce6fb1270d

  • SHA256

    fb5504af04ed02bd8d59e43667dd64b9478484105be4af4f573de5b32816e989

  • SHA512

    82e888499144d35de654973659c92414d19a6f6b65ac33ad851d92465a4c4252360be0d33da1adc58f3790b6945c698fa15aed178c03f75690b320f62153b852

  • SSDEEP

    12288:VEuK3xMftlRAMpXmRe38bw5H9B3fjqV+4wZ0Bh3DQHKs8WapkoTFnAHsEc2U+/6y:65xgtlRFlJ38MLwVwaD3DQJP

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Product Inquiry LPO 202209282773526726.exe
    "C:\Users\Admin\AppData\Local\Temp\Product Inquiry LPO 202209282773526726.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1488-54-0x0000000001320000-0x00000000013F4000-memory.dmp
    Filesize

    848KB

  • memory/1488-55-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1488-56-0x0000000000950000-0x0000000000964000-memory.dmp
    Filesize

    80KB

  • memory/1488-57-0x00000000009B0000-0x00000000009BC000-memory.dmp
    Filesize

    48KB

  • memory/1488-58-0x000000000A370000-0x000000000A3EE000-memory.dmp
    Filesize

    504KB

  • memory/1488-59-0x0000000000BA0000-0x0000000000BC6000-memory.dmp
    Filesize

    152KB

  • memory/1820-60-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1820-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1820-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1820-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1820-67-0x000000000042011E-mapping.dmp
  • memory/1820-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1820-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1820-71-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB