Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2023 14:59

General

  • Target

    fac0ceb2a8b38f28f0e167613d7bb732621ba060543a5a7cc3566734c717a84a.exe

  • Size

    125KB

  • MD5

    2a733f0fff0f3b5d01d1a11837d1db16

  • SHA1

    1c2c3ea80cfb3cab2b5aa655e7bcabd04a06c759

  • SHA256

    fac0ceb2a8b38f28f0e167613d7bb732621ba060543a5a7cc3566734c717a84a

  • SHA512

    89b8ddc01a8a3252ce9e1c041671cf5cb91f2be2447989883b84f599eea93a3aac9dedf4491f910e1a6115c3806477b780fe3ace3f5e6684812d1272d1bb295e

  • SSDEEP

    1536:1R2lYen2RwKeRWJF8Atp+vBUFMlY6OgkKwBmsb+o16MFigB1b/zu2C/mKRJpiOW2:72lYlqsF8A8OgMz1b71qLwBgnvgbY

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.status-automation.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bkkhoostatus2018

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fac0ceb2a8b38f28f0e167613d7bb732621ba060543a5a7cc3566734c717a84a.exe
    "C:\Users\Admin\AppData\Local\Temp\fac0ceb2a8b38f28f0e167613d7bb732621ba060543a5a7cc3566734c717a84a.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-0-0x0000000000D50000-0x0000000000D74000-memory.dmp

    Filesize

    144KB

  • memory/2156-1-0x0000000074730000-0x0000000074E1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2156-2-0x00000000048B0000-0x00000000048F0000-memory.dmp

    Filesize

    256KB

  • memory/2156-3-0x0000000074730000-0x0000000074E1E000-memory.dmp

    Filesize

    6.9MB