Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 06:09

General

  • Target

    D09865445789-0987654.exe

  • Size

    348KB

  • MD5

    209131b7f5c017d2ed3ca9bb8789d9cf

  • SHA1

    79d95012a5f433239d81563ebd1a501a0443194a

  • SHA256

    9b8823dcdaeeea59ec64f4718bff9619d1d0c24e4953a0002d6dc96a12f330be

  • SHA512

    44add1c3141d812ac6976a1eadbd777e4750f633640718866211a34cb3c4fb8951ec31dc8413a8c6a00b635e740e8dc94c9f0ce7b688fafa14b126cf734e5a9a

  • SSDEEP

    6144:vr9BIKD2SJMzodRpUZNFvz32LBWd9mxMzIqz8q/Qvt3mkscDdk6ceh9X3P9:BfD2S+j5ZTSD5k6ceX

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D09865445789-0987654.exe
    "C:\Users\Admin\AppData\Local\Temp\D09865445789-0987654.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Users\Admin\AppData\Local\Temp\D09865445789-0987654.exe
      C:\Users\Admin\AppData\Local\Temp\D09865445789-0987654.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/812-20-0x0000000074BA0000-0x000000007528E000-memory.dmp

    Filesize

    6.9MB

  • memory/812-2-0x0000000000700000-0x0000000000754000-memory.dmp

    Filesize

    336KB

  • memory/812-0-0x0000000000AB0000-0x0000000000B0E000-memory.dmp

    Filesize

    376KB

  • memory/812-3-0x0000000004C50000-0x0000000004C90000-memory.dmp

    Filesize

    256KB

  • memory/812-4-0x00000000005A0000-0x00000000005AA000-memory.dmp

    Filesize

    40KB

  • memory/812-1-0x0000000074BA0000-0x000000007528E000-memory.dmp

    Filesize

    6.9MB

  • memory/2588-5-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2588-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2588-7-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2588-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2588-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2588-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2588-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2588-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2588-21-0x00000000744B0000-0x0000000074B9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2588-22-0x0000000004AB0000-0x0000000004AF0000-memory.dmp

    Filesize

    256KB

  • memory/2588-23-0x00000000744B0000-0x0000000074B9E000-memory.dmp

    Filesize

    6.9MB