Analysis

  • max time kernel
    118s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 16:34

General

  • Target

    b57792b3ca9fcd62ec570d04aa3ffcf7.exe

  • Size

    568KB

  • MD5

    b57792b3ca9fcd62ec570d04aa3ffcf7

  • SHA1

    9b45e4a98857abb3cdea91d1f238b676169a8a32

  • SHA256

    a96979b6c76d9d9b48cdf792a0dd51d0e7b30643a38dd45f36e8a51b4ea39b03

  • SHA512

    35dfb3be717e41bf54be9b5a380f8d158c72d5a06d0196940265dc7f7e8662e7c3bac8f6ff7fc570d926e03aa53ddbabb47b9e10d3d4c42c276a3d170c2fc78f

  • SSDEEP

    12288:/aCjid7BR6wTuH6iUoWU2RMstl+xwHe3Imitx2PfhpseHfUQK:/5ipB3t9hpHe4CPf7sesh

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b57792b3ca9fcd62ec570d04aa3ffcf7.exe
    "C:\Users\Admin\AppData\Local\Temp\b57792b3ca9fcd62ec570d04aa3ffcf7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Users\Admin\AppData\Local\Temp\b57792b3ca9fcd62ec570d04aa3ffcf7.exe
      "C:\Users\Admin\AppData\Local\Temp\b57792b3ca9fcd62ec570d04aa3ffcf7.exe"
      2⤵
        PID:2412
      • C:\Users\Admin\AppData\Local\Temp\b57792b3ca9fcd62ec570d04aa3ffcf7.exe
        "C:\Users\Admin\AppData\Local\Temp\b57792b3ca9fcd62ec570d04aa3ffcf7.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3888

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b57792b3ca9fcd62ec570d04aa3ffcf7.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/2948-10-0x00000000078E0000-0x000000000797C000-memory.dmp

      Filesize

      624KB

    • memory/2948-5-0x0000000005050000-0x000000000505A000-memory.dmp

      Filesize

      40KB

    • memory/2948-11-0x0000000074C50000-0x0000000075400000-memory.dmp

      Filesize

      7.7MB

    • memory/2948-16-0x0000000074C50000-0x0000000075400000-memory.dmp

      Filesize

      7.7MB

    • memory/2948-12-0x0000000005000000-0x0000000005010000-memory.dmp

      Filesize

      64KB

    • memory/2948-6-0x00000000055C0000-0x00000000055DA000-memory.dmp

      Filesize

      104KB

    • memory/2948-7-0x00000000055F0000-0x00000000055F8000-memory.dmp

      Filesize

      32KB

    • memory/2948-8-0x0000000002940000-0x000000000294A000-memory.dmp

      Filesize

      40KB

    • memory/2948-9-0x00000000067E0000-0x0000000006840000-memory.dmp

      Filesize

      384KB

    • memory/2948-0-0x00000000005B0000-0x0000000000644000-memory.dmp

      Filesize

      592KB

    • memory/2948-3-0x0000000005070000-0x0000000005102000-memory.dmp

      Filesize

      584KB

    • memory/2948-2-0x0000000005620000-0x0000000005BC4000-memory.dmp

      Filesize

      5.6MB

    • memory/2948-4-0x0000000005000000-0x0000000005010000-memory.dmp

      Filesize

      64KB

    • memory/2948-1-0x0000000074C50000-0x0000000075400000-memory.dmp

      Filesize

      7.7MB

    • memory/3888-13-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3888-17-0x0000000074C50000-0x0000000075400000-memory.dmp

      Filesize

      7.7MB

    • memory/3888-18-0x00000000055D0000-0x00000000055E0000-memory.dmp

      Filesize

      64KB

    • memory/3888-19-0x0000000074C50000-0x0000000075400000-memory.dmp

      Filesize

      7.7MB

    • memory/3888-20-0x00000000055D0000-0x00000000055E0000-memory.dmp

      Filesize

      64KB

    • memory/3888-21-0x00000000066E0000-0x0000000006730000-memory.dmp

      Filesize

      320KB

    • memory/3888-22-0x0000000006900000-0x0000000006AC2000-memory.dmp

      Filesize

      1.8MB