Analysis

  • max time kernel
    63s
  • max time network
    130s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-10-2022 08:22

General

  • Target

    f0579298f475e4a98ec491ff10dc3bbab6ceac3b4f376a297ae03d36c177a09d.exe

  • Size

    799KB

  • MD5

    03ec30b2fcd3a41d6895222e8134793c

  • SHA1

    5e14c6f17eab958bd0f5ce00ac37f00b0d5a198b

  • SHA256

    f0579298f475e4a98ec491ff10dc3bbab6ceac3b4f376a297ae03d36c177a09d

  • SHA512

    5d84fcd34dc17ef28225876ced435ef27480de052e8e11faece9a5f72ef1761caa4aed38b4abb890d26666d5dea993e6dc7039b1f3055c2f7cbcc88c7688e57c

  • SSDEEP

    12288:RK4HTN1UHBhS/PC6pJ2GpWZSsuIvOFpOspLSlu2fyLqrHF:ihSr5X8vOFUsBSlYLkHF

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0579298f475e4a98ec491ff10dc3bbab6ceac3b4f376a297ae03d36c177a09d.exe
    "C:\Users\Admin\AppData\Local\Temp\f0579298f475e4a98ec491ff10dc3bbab6ceac3b4f376a297ae03d36c177a09d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\f0579298f475e4a98ec491ff10dc3bbab6ceac3b4f376a297ae03d36c177a09d.exe
      "C:\Users\Admin\AppData\Local\Temp\f0579298f475e4a98ec491ff10dc3bbab6ceac3b4f376a297ae03d36c177a09d.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f0579298f475e4a98ec491ff10dc3bbab6ceac3b4f376a297ae03d36c177a09d.exe.log
    Filesize

    1KB

    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • memory/1592-193-0x000000000042019E-mapping.dmp
  • memory/1592-228-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1592-263-0x0000000006980000-0x0000000006B42000-memory.dmp
    Filesize

    1.8MB

  • memory/2536-117-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-118-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-119-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-120-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-121-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-122-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-123-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-124-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-125-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-126-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-127-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-128-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-129-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-130-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-131-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-132-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-133-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-134-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-135-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-136-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-137-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-138-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-139-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-140-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-141-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-142-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-143-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-144-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-145-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-146-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-147-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-148-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-149-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-150-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-151-0x0000000000D60000-0x0000000000E2E000-memory.dmp
    Filesize

    824KB

  • memory/2536-152-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-153-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-154-0x0000000005B30000-0x000000000602E000-memory.dmp
    Filesize

    5.0MB

  • memory/2536-155-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-156-0x00000000056D0000-0x0000000005762000-memory.dmp
    Filesize

    584KB

  • memory/2536-157-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-158-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-159-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-160-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-161-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-162-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-163-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-164-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-165-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-166-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-167-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-168-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-169-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-170-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-171-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-172-0x0000000005680000-0x000000000568A000-memory.dmp
    Filesize

    40KB

  • memory/2536-173-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-174-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-175-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-176-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-177-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-178-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-179-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-180-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-181-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-182-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-183-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-184-0x0000000008C60000-0x0000000008C7C000-memory.dmp
    Filesize

    112KB

  • memory/2536-185-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/2536-187-0x0000000008F20000-0x0000000008F2C000-memory.dmp
    Filesize

    48KB

  • memory/2536-188-0x0000000009160000-0x00000000091DE000-memory.dmp
    Filesize

    504KB

  • memory/2536-189-0x00000000092B0000-0x000000000934C000-memory.dmp
    Filesize

    624KB

  • memory/2536-190-0x0000000009350000-0x00000000093B6000-memory.dmp
    Filesize

    408KB

  • memory/2536-191-0x0000000009230000-0x0000000009256000-memory.dmp
    Filesize

    152KB