Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 14:35

General

  • Target

    Max.exe

  • Size

    772KB

  • MD5

    770f963943fae86ad2fb95533defae2d

  • SHA1

    efadeaa28fe3c30e1224d41836b40666f9f5cd38

  • SHA256

    fd3215fd4bcb33f2149cd4bed63011c2b992b5a008cdd289559031741e8a3089

  • SHA512

    ae6480f80555dd6ed6dd8780d9faf4b0b3ba21a8b3f0ff50c73a5d38fa930ddc34e09ee0aaeb208c08d334b7404ab854478e1a39f929a496835e21de50a052c5

  • SSDEEP

    12288:ZJpHCmbiNIwP7BpD1tM2MH6YZLuKw3WDJV733EgpAbSVv8Ipch:VCFPNpD1tM2MTZLEwV

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Max.exe
    "C:\Users\Admin\AppData\Local\Temp\Max.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/872-7-0x0000000005A20000-0x0000000005A28000-memory.dmp

    Filesize

    32KB

  • memory/872-4-0x0000000005F20000-0x00000000064C4000-memory.dmp

    Filesize

    5.6MB

  • memory/872-1-0x0000000074530000-0x0000000074CE0000-memory.dmp

    Filesize

    7.7MB

  • memory/872-5-0x0000000005A50000-0x0000000005AE2000-memory.dmp

    Filesize

    584KB

  • memory/872-3-0x0000000005920000-0x0000000005974000-memory.dmp

    Filesize

    336KB

  • memory/872-2-0x00000000058A0000-0x00000000058B0000-memory.dmp

    Filesize

    64KB

  • memory/872-6-0x0000000005B90000-0x0000000005C2C000-memory.dmp

    Filesize

    624KB

  • memory/872-10-0x0000000074530000-0x0000000074CE0000-memory.dmp

    Filesize

    7.7MB

  • memory/872-0-0x0000000000ED0000-0x0000000000F96000-memory.dmp

    Filesize

    792KB

  • memory/4660-18-0x0000000005D30000-0x0000000005D3A000-memory.dmp

    Filesize

    40KB

  • memory/4660-8-0x0000000000420000-0x0000000000422000-memory.dmp

    Filesize

    8KB

  • memory/4660-13-0x0000000004D70000-0x0000000004D80000-memory.dmp

    Filesize

    64KB

  • memory/4660-11-0x0000000000430000-0x0000000000456000-memory.dmp

    Filesize

    152KB

  • memory/4660-14-0x0000000074530000-0x0000000074CE0000-memory.dmp

    Filesize

    7.7MB

  • memory/4660-15-0x0000000004D70000-0x0000000004D80000-memory.dmp

    Filesize

    64KB

  • memory/4660-16-0x0000000005CB0000-0x0000000005D00000-memory.dmp

    Filesize

    320KB

  • memory/4660-17-0x0000000005ED0000-0x0000000006092000-memory.dmp

    Filesize

    1.8MB

  • memory/4660-12-0x0000000074530000-0x0000000074CE0000-memory.dmp

    Filesize

    7.7MB