Analysis

  • max time kernel
    123s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2023 12:22

General

  • Target

    a0a8b0db710ec3056cdfae4bf20d9852272cf7de32b4949cb2f67381be84609a.exe

  • Size

    578KB

  • MD5

    73487318223c875d21a298808918d991

  • SHA1

    6f8e1810fa2128d2acdca05c4da3a60130a43c7c

  • SHA256

    a0a8b0db710ec3056cdfae4bf20d9852272cf7de32b4949cb2f67381be84609a

  • SHA512

    24caf4fdcf71d0cd55da3420f1d211bed17e53dc60cdc5eb75818823e6d37bfb1924c923ca0ede64b432b10e5e669315eaf3a9c1f05c4a61ea22176c2757286c

  • SSDEEP

    12288:rGy7u64pjxqOB6V1+uK+vPMOmRV0DcQMLu5tiYQmbCp:rGy4x+1tK+G0gQMMt

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0a8b0db710ec3056cdfae4bf20d9852272cf7de32b4949cb2f67381be84609a.exe
    "C:\Users\Admin\AppData\Local\Temp\a0a8b0db710ec3056cdfae4bf20d9852272cf7de32b4949cb2f67381be84609a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\a0a8b0db710ec3056cdfae4bf20d9852272cf7de32b4949cb2f67381be84609a.exe
      "C:\Users\Admin\AppData\Local\Temp\a0a8b0db710ec3056cdfae4bf20d9852272cf7de32b4949cb2f67381be84609a.exe"
      2⤵
        PID:2808
      • C:\Users\Admin\AppData\Local\Temp\a0a8b0db710ec3056cdfae4bf20d9852272cf7de32b4949cb2f67381be84609a.exe
        "C:\Users\Admin\AppData\Local\Temp\a0a8b0db710ec3056cdfae4bf20d9852272cf7de32b4949cb2f67381be84609a.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2812

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2536-1-0x0000000073CE0000-0x00000000743CE000-memory.dmp

      Filesize

      6.9MB

    • memory/2536-0-0x0000000000FE0000-0x0000000001076000-memory.dmp

      Filesize

      600KB

    • memory/2536-2-0x0000000004B40000-0x0000000004B80000-memory.dmp

      Filesize

      256KB

    • memory/2536-3-0x00000000005C0000-0x00000000005DA000-memory.dmp

      Filesize

      104KB

    • memory/2536-4-0x0000000000620000-0x0000000000628000-memory.dmp

      Filesize

      32KB

    • memory/2536-5-0x0000000000630000-0x000000000063A000-memory.dmp

      Filesize

      40KB

    • memory/2536-6-0x0000000004AE0000-0x0000000004B40000-memory.dmp

      Filesize

      384KB

    • memory/2536-20-0x0000000073CE0000-0x00000000743CE000-memory.dmp

      Filesize

      6.9MB

    • memory/2812-9-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2812-11-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2812-12-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2812-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2812-15-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2812-17-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2812-19-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2812-21-0x0000000073CE0000-0x00000000743CE000-memory.dmp

      Filesize

      6.9MB

    • memory/2812-7-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2812-22-0x0000000004960000-0x00000000049A0000-memory.dmp

      Filesize

      256KB

    • memory/2812-23-0x0000000073CE0000-0x00000000743CE000-memory.dmp

      Filesize

      6.9MB