Analysis

  • max time kernel
    127s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-10-2023 17:03

General

  • Target

    da16aec5cb0b5b984a32e4ca45a32a73266ca3e6148aedee8758de7f0ba66df3.exe

  • Size

    531KB

  • MD5

    1547a83da18ae73b5570ced53296b7d3

  • SHA1

    d24f9c3a567142783e20869bfbb44e8e84aa657d

  • SHA256

    da16aec5cb0b5b984a32e4ca45a32a73266ca3e6148aedee8758de7f0ba66df3

  • SHA512

    30c930d5caf6f0c839966694966cd2591e4f7a7a742c0fecc68e8077d25b57acb5620b0fbb6e1217c85d4f4f3840e574f6d80da9cfc298f91b78720eb88c160d

  • SSDEEP

    12288:K60q1vjJGGna1WWgQ94bMYDLpzSr+MtL0NVS1eLVj/tWjFB1:T0q1LJ1na1teIYHpmr+igPooNMD1

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da16aec5cb0b5b984a32e4ca45a32a73266ca3e6148aedee8758de7f0ba66df3.exe
    "C:\Users\Admin\AppData\Local\Temp\da16aec5cb0b5b984a32e4ca45a32a73266ca3e6148aedee8758de7f0ba66df3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Users\Admin\AppData\Local\Temp\da16aec5cb0b5b984a32e4ca45a32a73266ca3e6148aedee8758de7f0ba66df3.exe
      "C:\Users\Admin\AppData\Local\Temp\da16aec5cb0b5b984a32e4ca45a32a73266ca3e6148aedee8758de7f0ba66df3.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\da16aec5cb0b5b984a32e4ca45a32a73266ca3e6148aedee8758de7f0ba66df3.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2912-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2912-21-0x00000000062E0000-0x00000000064A2000-memory.dmp

    Filesize

    1.8MB

  • memory/2912-20-0x00000000060C0000-0x0000000006110000-memory.dmp

    Filesize

    320KB

  • memory/2912-19-0x0000000005100000-0x0000000005110000-memory.dmp

    Filesize

    64KB

  • memory/2912-18-0x0000000075020000-0x00000000757D0000-memory.dmp

    Filesize

    7.7MB

  • memory/2912-17-0x0000000005100000-0x0000000005110000-memory.dmp

    Filesize

    64KB

  • memory/2912-13-0x0000000075020000-0x00000000757D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3464-10-0x00000000082A0000-0x0000000008300000-memory.dmp

    Filesize

    384KB

  • memory/3464-9-0x00000000068F0000-0x0000000006900000-memory.dmp

    Filesize

    64KB

  • memory/3464-0-0x0000000000A20000-0x0000000000AAA000-memory.dmp

    Filesize

    552KB

  • memory/3464-11-0x000000000AA00000-0x000000000AA9C000-memory.dmp

    Filesize

    624KB

  • memory/3464-8-0x0000000005740000-0x0000000005750000-memory.dmp

    Filesize

    64KB

  • memory/3464-7-0x0000000075020000-0x00000000757D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3464-6-0x0000000005860000-0x0000000005872000-memory.dmp

    Filesize

    72KB

  • memory/3464-16-0x0000000075020000-0x00000000757D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3464-5-0x0000000005490000-0x000000000549A000-memory.dmp

    Filesize

    40KB

  • memory/3464-4-0x0000000005740000-0x0000000005750000-memory.dmp

    Filesize

    64KB

  • memory/3464-3-0x0000000005500000-0x0000000005592000-memory.dmp

    Filesize

    584KB

  • memory/3464-2-0x0000000005AB0000-0x0000000006054000-memory.dmp

    Filesize

    5.6MB

  • memory/3464-1-0x0000000075020000-0x00000000757D0000-memory.dmp

    Filesize

    7.7MB