Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 17:07

General

  • Target

    3087ad6676cc9169389d5dcbe9328099c9fb386a8e2c0ebaf2eae4c92924e692.exe

  • Size

    578KB

  • MD5

    e774b25a7a8751c5725ed2ba1dede243

  • SHA1

    71e7a04a9d9448d2da4c353642829edcc8fdcb67

  • SHA256

    3087ad6676cc9169389d5dcbe9328099c9fb386a8e2c0ebaf2eae4c92924e692

  • SHA512

    8d825a39760d2792b2b0a0403f781963167642e936e4b857c2c34144fe8c16b4b6fd7abb0c83c89999af5652c73151d39b9c45327fb75ffde866dc0f41aa5908

  • SSDEEP

    12288:Tjqcopox437NBg4OChLjFg/r8tn2FLXNFT3xOg8cqWdE:Ze3Hg43hLBio2FLXNB3xOgQoE

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3087ad6676cc9169389d5dcbe9328099c9fb386a8e2c0ebaf2eae4c92924e692.exe
    "C:\Users\Admin\AppData\Local\Temp\3087ad6676cc9169389d5dcbe9328099c9fb386a8e2c0ebaf2eae4c92924e692.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\3087ad6676cc9169389d5dcbe9328099c9fb386a8e2c0ebaf2eae4c92924e692.exe
      "C:\Users\Admin\AppData\Local\Temp\3087ad6676cc9169389d5dcbe9328099c9fb386a8e2c0ebaf2eae4c92924e692.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3087ad6676cc9169389d5dcbe9328099c9fb386a8e2c0ebaf2eae4c92924e692.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1672-10-0x000000000BFD0000-0x000000000C030000-memory.dmp

    Filesize

    384KB

  • memory/1672-16-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/1672-3-0x00000000052E0000-0x0000000005372000-memory.dmp

    Filesize

    584KB

  • memory/1672-4-0x0000000005220000-0x0000000005230000-memory.dmp

    Filesize

    64KB

  • memory/1672-5-0x0000000005470000-0x000000000547A000-memory.dmp

    Filesize

    40KB

  • memory/1672-6-0x00000000057A0000-0x00000000057B8000-memory.dmp

    Filesize

    96KB

  • memory/1672-7-0x00000000057C0000-0x00000000057C6000-memory.dmp

    Filesize

    24KB

  • memory/1672-11-0x000000000F640000-0x000000000F6DC000-memory.dmp

    Filesize

    624KB

  • memory/1672-9-0x00000000057E0000-0x00000000057EA000-memory.dmp

    Filesize

    40KB

  • memory/1672-0-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/1672-8-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/1672-2-0x00000000057F0000-0x0000000005D94000-memory.dmp

    Filesize

    5.6MB

  • memory/1672-1-0x0000000000820000-0x00000000008B6000-memory.dmp

    Filesize

    600KB

  • memory/4156-12-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4156-15-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/4156-17-0x0000000005690000-0x00000000056A0000-memory.dmp

    Filesize

    64KB

  • memory/4156-18-0x0000000006CE0000-0x0000000006D30000-memory.dmp

    Filesize

    320KB

  • memory/4156-19-0x0000000006F00000-0x00000000070C2000-memory.dmp

    Filesize

    1.8MB

  • memory/4156-20-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/4156-21-0x0000000005690000-0x00000000056A0000-memory.dmp

    Filesize

    64KB