Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2023 13:33

General

  • Target

    d0018553788684559db6376fe759c7eb91b56532f24fcdee4468dae430511231_JC.exe

  • Size

    573KB

  • MD5

    6b4f6cc2f9b20734530acf3124a14cac

  • SHA1

    a07f1d4fe758c87819ff62671e015dbb38b8a7ac

  • SHA256

    d0018553788684559db6376fe759c7eb91b56532f24fcdee4468dae430511231

  • SHA512

    9000588d205a4e8ce68f3f6568ec9b82be16c85cd34695c9045f6e968f6529316995efa8cd11c889fcca89b287eb3e8a7a9d079662eba71aa3e102c79f194eaf

  • SSDEEP

    12288:QMiyiRJU/WceD6+kpqkIaHkuhirf6Kgtom55Nk5PMVFS:jZFe/ZkcH+kp2nHHm0

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.1tcl.com
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    RRa*ysS8

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0018553788684559db6376fe759c7eb91b56532f24fcdee4468dae430511231_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\d0018553788684559db6376fe759c7eb91b56532f24fcdee4468dae430511231_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\d0018553788684559db6376fe759c7eb91b56532f24fcdee4468dae430511231_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\d0018553788684559db6376fe759c7eb91b56532f24fcdee4468dae430511231_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d0018553788684559db6376fe759c7eb91b56532f24fcdee4468dae430511231_JC.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2696-10-0x0000000007B10000-0x0000000007B6E000-memory.dmp

    Filesize

    376KB

  • memory/2696-16-0x0000000074910000-0x00000000750C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2696-3-0x0000000005050000-0x00000000050E2000-memory.dmp

    Filesize

    584KB

  • memory/2696-4-0x0000000005180000-0x0000000005190000-memory.dmp

    Filesize

    64KB

  • memory/2696-5-0x0000000005120000-0x000000000512A000-memory.dmp

    Filesize

    40KB

  • memory/2696-6-0x0000000005220000-0x000000000523A000-memory.dmp

    Filesize

    104KB

  • memory/2696-7-0x0000000074910000-0x00000000750C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2696-11-0x000000000A240000-0x000000000A2DC000-memory.dmp

    Filesize

    624KB

  • memory/2696-9-0x0000000005250000-0x000000000525C000-memory.dmp

    Filesize

    48KB

  • memory/2696-0-0x0000000074910000-0x00000000750C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2696-8-0x0000000005180000-0x0000000005190000-memory.dmp

    Filesize

    64KB

  • memory/2696-2-0x00000000056C0000-0x0000000005C64000-memory.dmp

    Filesize

    5.6MB

  • memory/2696-1-0x00000000005F0000-0x0000000000684000-memory.dmp

    Filesize

    592KB

  • memory/4212-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4212-15-0x0000000074910000-0x00000000750C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4212-17-0x0000000004F90000-0x0000000004FA0000-memory.dmp

    Filesize

    64KB

  • memory/4212-18-0x00000000062D0000-0x0000000006320000-memory.dmp

    Filesize

    320KB

  • memory/4212-19-0x00000000064F0000-0x00000000066B2000-memory.dmp

    Filesize

    1.8MB

  • memory/4212-20-0x0000000074910000-0x00000000750C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4212-21-0x0000000004F90000-0x0000000004FA0000-memory.dmp

    Filesize

    64KB