Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 06:54

General

  • Target

    5Z3G5eSzzXsNUeS.exe

  • Size

    626KB

  • MD5

    64d90715da693eebdd2bb41de45a6c64

  • SHA1

    0d3fcfe3a6a4ff96027d5bbb4c9cb1d6e6312ca0

  • SHA256

    acad9e6b6a2cc70dde6fc6ba4d85171429ca4afc10a3c397937db5e209caf856

  • SHA512

    db984fb74269a267ec97b633b86e4ca004d0344fd9e7cc205ac92aab62bb4bf9d7c007a9e8fb031aba259009f9a6142bb3ed0e360a5d2aa6af8244c7304b349d

  • SSDEEP

    12288:uG0WWObWmOx35tiBPz03A2Ku2RbPU4FUsPTlmfn5sCLbszB4HslTnW:W4DQi903YbPU4UsBmGC/GlTn

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.1tcl.com
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    RRa*ysS8

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5Z3G5eSzzXsNUeS.exe
    "C:\Users\Admin\AppData\Local\Temp\5Z3G5eSzzXsNUeS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\5Z3G5eSzzXsNUeS.exe
      "C:\Users\Admin\AppData\Local\Temp\5Z3G5eSzzXsNUeS.exe"
      2⤵
        PID:820
      • C:\Users\Admin\AppData\Local\Temp\5Z3G5eSzzXsNUeS.exe
        "C:\Users\Admin\AppData\Local\Temp\5Z3G5eSzzXsNUeS.exe"
        2⤵
          PID:2568
        • C:\Users\Admin\AppData\Local\Temp\5Z3G5eSzzXsNUeS.exe
          "C:\Users\Admin\AppData\Local\Temp\5Z3G5eSzzXsNUeS.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2600

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2600-21-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2600-18-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2600-12-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2600-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2600-14-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2600-27-0x0000000004BD0000-0x0000000004C10000-memory.dmp

        Filesize

        256KB

      • memory/2600-26-0x00000000745F0000-0x0000000074CDE000-memory.dmp

        Filesize

        6.9MB

      • memory/2600-25-0x0000000004BD0000-0x0000000004C10000-memory.dmp

        Filesize

        256KB

      • memory/2600-8-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2600-10-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2600-24-0x00000000745F0000-0x0000000074CDE000-memory.dmp

        Filesize

        6.9MB

      • memory/2600-23-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/3008-6-0x0000000000940000-0x000000000094C000-memory.dmp

        Filesize

        48KB

      • memory/3008-3-0x0000000000920000-0x0000000000934000-memory.dmp

        Filesize

        80KB

      • memory/3008-20-0x0000000074670000-0x0000000074D5E000-memory.dmp

        Filesize

        6.9MB

      • memory/3008-1-0x0000000074670000-0x0000000074D5E000-memory.dmp

        Filesize

        6.9MB

      • memory/3008-4-0x0000000074670000-0x0000000074D5E000-memory.dmp

        Filesize

        6.9MB

      • memory/3008-2-0x00000000011B0000-0x00000000011F0000-memory.dmp

        Filesize

        256KB

      • memory/3008-7-0x00000000049D0000-0x0000000004A2E000-memory.dmp

        Filesize

        376KB

      • memory/3008-0-0x00000000012C0000-0x0000000001362000-memory.dmp

        Filesize

        648KB

      • memory/3008-5-0x00000000011B0000-0x00000000011F0000-memory.dmp

        Filesize

        256KB