Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 14:25

General

  • Target

    4226682817c30854cf750719df8921e3.exe

  • Size

    164KB

  • MD5

    4226682817c30854cf750719df8921e3

  • SHA1

    227498c8ac97b43b7a61abec1c8c8e402ee84eab

  • SHA256

    bcefeb16cec81206b1d573c5494e701b83e672fd684a9b746f9a09e2155906d6

  • SHA512

    e09cdabf161be7d48669c4c81c93a54616451e8d4835d09e7f9e1a68e20976202426bc8f9f3798033478841067488833979f066e6b1ccbee860fa45e0a7db843

  • SSDEEP

    3072:oSqfxZU1pxiS3fs6q+pxbrSsdyl9YntkuZxRZJBhihpgdKAavUJ5p0l6T/kJ2jEj:cxZx6JSDl9YtkuZxRZJBh4+KAavUJ5pc

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4226682817c30854cf750719df8921e3.exe
    "C:\Users\Admin\AppData\Local\Temp\4226682817c30854cf750719df8921e3.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 1520
      2⤵
      • Program crash
      PID:2196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1204-1-0x0000000074CA0000-0x000000007538E000-memory.dmp

    Filesize

    6.9MB

  • memory/1204-0-0x0000000000AE0000-0x0000000000B10000-memory.dmp

    Filesize

    192KB

  • memory/1204-2-0x00000000022B0000-0x00000000022F0000-memory.dmp

    Filesize

    256KB

  • memory/1204-3-0x0000000074CA0000-0x000000007538E000-memory.dmp

    Filesize

    6.9MB

  • memory/1204-4-0x00000000022B0000-0x00000000022F0000-memory.dmp

    Filesize

    256KB