Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2023 22:28

General

  • Target

    ce19714fd8b8b9cb4f76411015264d61db6d9ffd534676df96627a3f06f75250.exe

  • Size

    834KB

  • MD5

    cd3b89d70c6c3e69ef61043203971251

  • SHA1

    808c5dfe3332beef56946e71c12e9aef8b261fd9

  • SHA256

    ce19714fd8b8b9cb4f76411015264d61db6d9ffd534676df96627a3f06f75250

  • SHA512

    ca937b0d62dc792f00b35b2ce63f3cd81fbef93cb331b803f88f8de2c96eb6e763fd5371ab01042d12265a53a460c5e646a698afe2ff22267e56fef3b9b8d3e4

  • SSDEEP

    12288:nWuNuRe74QslMSwe5z/zAKkfGvu4TmCx21vqbBtM9ij23DFgx:NkISMM5b0KmE21vqbtj23DFgx

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce19714fd8b8b9cb4f76411015264d61db6d9ffd534676df96627a3f06f75250.exe
    "C:\Users\Admin\AppData\Local\Temp\ce19714fd8b8b9cb4f76411015264d61db6d9ffd534676df96627a3f06f75250.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Users\Admin\AppData\Local\Temp\ce19714fd8b8b9cb4f76411015264d61db6d9ffd534676df96627a3f06f75250.exe
      "C:\Users\Admin\AppData\Local\Temp\ce19714fd8b8b9cb4f76411015264d61db6d9ffd534676df96627a3f06f75250.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/732-8-0x0000000005AB0000-0x0000000005ABA000-memory.dmp

    Filesize

    40KB

  • memory/732-2-0x0000000005E40000-0x00000000063E4000-memory.dmp

    Filesize

    5.6MB

  • memory/732-9-0x0000000006DA0000-0x0000000006E2E000-memory.dmp

    Filesize

    568KB

  • memory/732-1-0x0000000074B50000-0x0000000075300000-memory.dmp

    Filesize

    7.7MB

  • memory/732-4-0x0000000005920000-0x0000000005930000-memory.dmp

    Filesize

    64KB

  • memory/732-5-0x00000000058B0000-0x00000000058BA000-memory.dmp

    Filesize

    40KB

  • memory/732-6-0x0000000005AF0000-0x0000000005B8C000-memory.dmp

    Filesize

    624KB

  • memory/732-7-0x0000000005A90000-0x0000000005AA6000-memory.dmp

    Filesize

    88KB

  • memory/732-13-0x0000000074B50000-0x0000000075300000-memory.dmp

    Filesize

    7.7MB

  • memory/732-0-0x0000000000D00000-0x0000000000DD6000-memory.dmp

    Filesize

    856KB

  • memory/732-3-0x00000000057C0000-0x0000000005852000-memory.dmp

    Filesize

    584KB

  • memory/3720-11-0x0000000074B50000-0x0000000075300000-memory.dmp

    Filesize

    7.7MB

  • memory/3720-18-0x0000000005A20000-0x0000000005A30000-memory.dmp

    Filesize

    64KB

  • memory/3720-14-0x0000000005A20000-0x0000000005A30000-memory.dmp

    Filesize

    64KB

  • memory/3720-15-0x0000000006980000-0x00000000069D0000-memory.dmp

    Filesize

    320KB

  • memory/3720-16-0x0000000006BA0000-0x0000000006D62000-memory.dmp

    Filesize

    1.8MB

  • memory/3720-17-0x0000000074B50000-0x0000000075300000-memory.dmp

    Filesize

    7.7MB

  • memory/3720-10-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB