Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2023 01:31

General

  • Target

    7fe292bc5ea2ef1ec95fbe7c4283b69b.exe

  • Size

    126KB

  • MD5

    7fe292bc5ea2ef1ec95fbe7c4283b69b

  • SHA1

    1b4ac2a792855b53db41b4280c4f41f60895a41d

  • SHA256

    fe5c1d889311a86b8c0c29a8585acaf79bef3a03c3db746e582dc21ddda60a07

  • SHA512

    e0d753ed326fb33af00e301f05bc943fe072162b37964be965f19d5181de0775e11bca5c637b62a1c6db0b94366dc07967faee2d536afca5640994f21f12544c

  • SSDEEP

    3072:1ALhE1U1mv5C425pNyuN2b7GSAwBlTxfgbY:jch+Jbzx4b

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.product-secured.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fe292bc5ea2ef1ec95fbe7c4283b69b.exe
    "C:\Users\Admin\AppData\Local\Temp\7fe292bc5ea2ef1ec95fbe7c4283b69b.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:3488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3488-0-0x0000000000C80000-0x0000000000CA6000-memory.dmp

    Filesize

    152KB

  • memory/3488-1-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3488-2-0x0000000005C40000-0x00000000061E4000-memory.dmp

    Filesize

    5.6MB

  • memory/3488-3-0x0000000005730000-0x00000000057CC000-memory.dmp

    Filesize

    624KB

  • memory/3488-4-0x00000000056C0000-0x00000000056D0000-memory.dmp

    Filesize

    64KB

  • memory/3488-5-0x0000000006B00000-0x0000000006B50000-memory.dmp

    Filesize

    320KB

  • memory/3488-6-0x0000000006D20000-0x0000000006EE2000-memory.dmp

    Filesize

    1.8MB

  • memory/3488-7-0x0000000006BF0000-0x0000000006C82000-memory.dmp

    Filesize

    584KB

  • memory/3488-8-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3488-9-0x00000000056C0000-0x00000000056D0000-memory.dmp

    Filesize

    64KB

  • memory/3488-10-0x0000000006BD0000-0x0000000006BDA000-memory.dmp

    Filesize

    40KB

  • memory/3488-11-0x00000000056C0000-0x00000000056D0000-memory.dmp

    Filesize

    64KB

  • memory/3488-12-0x00000000056C0000-0x00000000056D0000-memory.dmp

    Filesize

    64KB