Analysis

  • max time kernel
    117s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2023 03:30

General

  • Target

    1b14242fe34c166e7842a1c108c69fcce2d31484cc93ed803f1b28b46a0baeea.exe

  • Size

    367KB

  • MD5

    e9d5ee7c8be48ac6eebf50e1f7f5f861

  • SHA1

    b217a9d47c3a62fe3ac52a149abb4e302e664bae

  • SHA256

    1b14242fe34c166e7842a1c108c69fcce2d31484cc93ed803f1b28b46a0baeea

  • SHA512

    2048ccf72dbe507c5f1b88d3edb3c64b27a05a40f67eb28a0bec16f2aaa5f62602303cd8c1e77f195ffc54806a65e0d118722418cd98747c365a7077bc5be0bd

  • SSDEEP

    6144:yAY8QgjLaR06ziRI5HiZB/rPf+ywWlTJYJzp4Xkj8jKOexbYl41mOds8wJdbrrhh:BaR06ziRI5HgdrX5nlTJoz2XkMKOexbc

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b14242fe34c166e7842a1c108c69fcce2d31484cc93ed803f1b28b46a0baeea.exe
    "C:\Users\Admin\AppData\Local\Temp\1b14242fe34c166e7842a1c108c69fcce2d31484cc93ed803f1b28b46a0baeea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2004-16-0x00000000742A0000-0x000000007498E000-memory.dmp

    Filesize

    6.9MB

  • memory/2004-1-0x00000000742A0000-0x000000007498E000-memory.dmp

    Filesize

    6.9MB

  • memory/2004-2-0x0000000000390000-0x00000000003E4000-memory.dmp

    Filesize

    336KB

  • memory/2004-3-0x00000000742A0000-0x000000007498E000-memory.dmp

    Filesize

    6.9MB

  • memory/2004-4-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

    Filesize

    256KB

  • memory/2004-5-0x0000000000470000-0x000000000047A000-memory.dmp

    Filesize

    40KB

  • memory/2004-0-0x0000000000980000-0x00000000009E2000-memory.dmp

    Filesize

    392KB

  • memory/2720-6-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2720-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2720-10-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2720-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2720-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2720-7-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2720-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2720-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB