Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2023 17:40

General

  • Target

    f0a380fdc3f7682a1496a867b4506c2c6258db3a13c876625032483e4d872f1c.exe

  • Size

    509KB

  • MD5

    15263e7a37292fe57209c7f3c1573d55

  • SHA1

    f66db7efb5fa5fbdf4d0ed2397d9064f5de20e62

  • SHA256

    f0a380fdc3f7682a1496a867b4506c2c6258db3a13c876625032483e4d872f1c

  • SHA512

    3d8d65dfa2f293f00184112ddca0198938817a8a6bedcba088c067e31bc0a2814d3302087851f2ee0382570190c5623e6451c506f8eb5b2d62da27d19d68e6d0

  • SSDEEP

    12288:GuPiP54ahSfBTMIRGRt4W75UrruAgERNG4IpC2:RM4B4HyWI6tERJj

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0a380fdc3f7682a1496a867b4506c2c6258db3a13c876625032483e4d872f1c.exe
    "C:\Users\Admin\AppData\Local\Temp\f0a380fdc3f7682a1496a867b4506c2c6258db3a13c876625032483e4d872f1c.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:3732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3732-0-0x00000000001F0000-0x0000000000276000-memory.dmp

    Filesize

    536KB

  • memory/3732-1-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/3732-2-0x00000000052C0000-0x0000000005864000-memory.dmp

    Filesize

    5.6MB

  • memory/3732-3-0x0000000004D10000-0x0000000004DA2000-memory.dmp

    Filesize

    584KB

  • memory/3732-4-0x0000000004C20000-0x0000000004C30000-memory.dmp

    Filesize

    64KB

  • memory/3732-5-0x0000000004C80000-0x0000000004C8A000-memory.dmp

    Filesize

    40KB

  • memory/3732-6-0x0000000004F00000-0x0000000004F16000-memory.dmp

    Filesize

    88KB

  • memory/3732-7-0x0000000004F10000-0x0000000004F1A000-memory.dmp

    Filesize

    40KB

  • memory/3732-8-0x00000000060B0000-0x0000000006110000-memory.dmp

    Filesize

    384KB

  • memory/3732-9-0x00000000089D0000-0x0000000008A6C000-memory.dmp

    Filesize

    624KB

  • memory/3732-10-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/3732-11-0x0000000004C20000-0x0000000004C30000-memory.dmp

    Filesize

    64KB

  • memory/3732-12-0x0000000006120000-0x0000000006144000-memory.dmp

    Filesize

    144KB

  • memory/3732-13-0x0000000009880000-0x00000000098D0000-memory.dmp

    Filesize

    320KB

  • memory/3732-14-0x0000000009AA0000-0x0000000009C62000-memory.dmp

    Filesize

    1.8MB