Analysis

  • max time kernel
    138s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2023 06:19

General

  • Target

    762caa1af324f758515800584c2ed5fa.exe

  • Size

    551KB

  • MD5

    762caa1af324f758515800584c2ed5fa

  • SHA1

    1fb9d04b2dd0124faab3643d743ca207c17d9ce3

  • SHA256

    db7f70227c9ba4a6977cbd919bf9aa2f611d2557b145e5a8d7f06d184dd9d5d3

  • SHA512

    23317580dc9f7057f7787f12a1225651458d40c4ab3611cded86771ee88e557c76a429cf2105ab56bba397a457e8bfb706b678f777acf1bae0efa0d637d627de

  • SSDEEP

    12288:NzfI83QbSepCGUE+T7tRzjfeR1Ee/aOx3f:dB3QbSZ3nnvjofaOx

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\762caa1af324f758515800584c2ed5fa.exe
    "C:\Users\Admin\AppData\Local\Temp\762caa1af324f758515800584c2ed5fa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\762caa1af324f758515800584c2ed5fa.exe
      "C:\Users\Admin\AppData\Local\Temp\762caa1af324f758515800584c2ed5fa.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4368

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\762caa1af324f758515800584c2ed5fa.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2292-133-0x00000000009E0000-0x0000000000A70000-memory.dmp

    Filesize

    576KB

  • memory/2292-134-0x0000000005980000-0x0000000005F24000-memory.dmp

    Filesize

    5.6MB

  • memory/2292-135-0x0000000005470000-0x0000000005502000-memory.dmp

    Filesize

    584KB

  • memory/2292-136-0x00000000056E0000-0x00000000056F0000-memory.dmp

    Filesize

    64KB

  • memory/2292-137-0x0000000005430000-0x000000000543A000-memory.dmp

    Filesize

    40KB

  • memory/2292-138-0x00000000056E0000-0x00000000056F0000-memory.dmp

    Filesize

    64KB

  • memory/2292-139-0x0000000009200000-0x000000000929C000-memory.dmp

    Filesize

    624KB

  • memory/4368-140-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4368-143-0x0000000002F30000-0x0000000002F40000-memory.dmp

    Filesize

    64KB

  • memory/4368-144-0x0000000002F30000-0x0000000002F40000-memory.dmp

    Filesize

    64KB

  • memory/4368-145-0x0000000006880000-0x0000000006A42000-memory.dmp

    Filesize

    1.8MB