Analysis

  • max time kernel
    104s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2023 14:59

General

  • Target

    fac0ceb2a8b38f28f0e167613d7bb732621ba060543a5a7cc3566734c717a84a.exe

  • Size

    125KB

  • MD5

    2a733f0fff0f3b5d01d1a11837d1db16

  • SHA1

    1c2c3ea80cfb3cab2b5aa655e7bcabd04a06c759

  • SHA256

    fac0ceb2a8b38f28f0e167613d7bb732621ba060543a5a7cc3566734c717a84a

  • SHA512

    89b8ddc01a8a3252ce9e1c041671cf5cb91f2be2447989883b84f599eea93a3aac9dedf4491f910e1a6115c3806477b780fe3ace3f5e6684812d1272d1bb295e

  • SSDEEP

    1536:1R2lYen2RwKeRWJF8Atp+vBUFMlY6OgkKwBmsb+o16MFigB1b/zu2C/mKRJpiOW2:72lYlqsF8A8OgMz1b71qLwBgnvgbY

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.status-automation.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bkkhoostatus2018

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fac0ceb2a8b38f28f0e167613d7bb732621ba060543a5a7cc3566734c717a84a.exe
    "C:\Users\Admin\AppData\Local\Temp\fac0ceb2a8b38f28f0e167613d7bb732621ba060543a5a7cc3566734c717a84a.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:3268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3268-1-0x0000000000AA0000-0x0000000000AC4000-memory.dmp

    Filesize

    144KB

  • memory/3268-0-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/3268-2-0x0000000005AA0000-0x0000000006044000-memory.dmp

    Filesize

    5.6MB

  • memory/3268-3-0x00000000054F0000-0x000000000558C000-memory.dmp

    Filesize

    624KB

  • memory/3268-4-0x00000000057B0000-0x00000000057C0000-memory.dmp

    Filesize

    64KB

  • memory/3268-5-0x00000000068A0000-0x00000000068F0000-memory.dmp

    Filesize

    320KB

  • memory/3268-6-0x0000000006AC0000-0x0000000006C82000-memory.dmp

    Filesize

    1.8MB

  • memory/3268-7-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/3268-8-0x00000000057B0000-0x00000000057C0000-memory.dmp

    Filesize

    64KB

  • memory/3268-9-0x00000000069D0000-0x0000000006A62000-memory.dmp

    Filesize

    584KB

  • memory/3268-10-0x00000000069C0000-0x00000000069CA000-memory.dmp

    Filesize

    40KB