Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 18:10

General

  • Target

    3ca281f64c837dc8bbee64ae5936d802aeb5899d900efc3265e3a57b3bd2b3f1.exe

  • Size

    597KB

  • MD5

    3bdfb659d6251a7f901ba781d0a9462b

  • SHA1

    b25c6a4dc617b2bdc04cdcc64cbb1cce8f4ca8f7

  • SHA256

    3ca281f64c837dc8bbee64ae5936d802aeb5899d900efc3265e3a57b3bd2b3f1

  • SHA512

    e33c49c7b07c5410f30b631f572ad46859cd0bc5a5327eeab0ece99ad6946adfe659946b009f34e3a62c9d12a291bf447f835071af73b766bc768124286c964e

  • SSDEEP

    12288:krmIZxD7RP5CJQ/Pjass2FsREr10XecgIwnlK+sZPbLj:krmls6Ner12ycbL

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ca281f64c837dc8bbee64ae5936d802aeb5899d900efc3265e3a57b3bd2b3f1.exe
    "C:\Users\Admin\AppData\Local\Temp\3ca281f64c837dc8bbee64ae5936d802aeb5899d900efc3265e3a57b3bd2b3f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\3ca281f64c837dc8bbee64ae5936d802aeb5899d900efc3265e3a57b3bd2b3f1.exe
      "C:\Users\Admin\AppData\Local\Temp\3ca281f64c837dc8bbee64ae5936d802aeb5899d900efc3265e3a57b3bd2b3f1.exe"
      2⤵
        PID:4272
      • C:\Users\Admin\AppData\Local\Temp\3ca281f64c837dc8bbee64ae5936d802aeb5899d900efc3265e3a57b3bd2b3f1.exe
        "C:\Users\Admin\AppData\Local\Temp\3ca281f64c837dc8bbee64ae5936d802aeb5899d900efc3265e3a57b3bd2b3f1.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2232

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3ca281f64c837dc8bbee64ae5936d802aeb5899d900efc3265e3a57b3bd2b3f1.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/2232-138-0x0000000000000000-mapping.dmp
    • memory/2232-139-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2232-141-0x00000000065A0000-0x0000000006762000-memory.dmp
      Filesize

      1.8MB

    • memory/4272-137-0x0000000000000000-mapping.dmp
    • memory/4648-132-0x00000000008E0000-0x000000000097C000-memory.dmp
      Filesize

      624KB

    • memory/4648-133-0x00000000059F0000-0x0000000005F94000-memory.dmp
      Filesize

      5.6MB

    • memory/4648-134-0x0000000005300000-0x0000000005392000-memory.dmp
      Filesize

      584KB

    • memory/4648-135-0x00000000053B0000-0x00000000053BA000-memory.dmp
      Filesize

      40KB

    • memory/4648-136-0x0000000007C90000-0x0000000007D2C000-memory.dmp
      Filesize

      624KB