Analysis

  • max time kernel
    136s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2023 16:44

General

  • Target

    24c6082628e6b6daeede59cf5c1f1174a3ab6b3ac7e0d795f8c7c3af490f1940exe.exe

  • Size

    493KB

  • MD5

    528120e21119abe464179f5ab433a333

  • SHA1

    b80f5f12815584bddb246d36427c994629ba5c8e

  • SHA256

    24c6082628e6b6daeede59cf5c1f1174a3ab6b3ac7e0d795f8c7c3af490f1940

  • SHA512

    749df3aaf9c3ce8bc8bda8e0396da814a29f60390dfc24e1bf7f1b121bda13a4f0de4e95f56f5a539e37fd6b6d2acced75c80e644fcab45fef1a96810d2170c4

  • SSDEEP

    12288:IN72CULP2X6Y+zbok1xB9vb5R3GhnEDVXyFRQ4ShjqFB1D:paqbzcUxz2x0CF7D

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mct2.co.za
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    00000

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24c6082628e6b6daeede59cf5c1f1174a3ab6b3ac7e0d795f8c7c3af490f1940exe.exe
    "C:\Users\Admin\AppData\Local\Temp\24c6082628e6b6daeede59cf5c1f1174a3ab6b3ac7e0d795f8c7c3af490f1940exe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Users\Admin\AppData\Local\Temp\24c6082628e6b6daeede59cf5c1f1174a3ab6b3ac7e0d795f8c7c3af490f1940exe.exe
      "C:\Users\Admin\AppData\Local\Temp\24c6082628e6b6daeede59cf5c1f1174a3ab6b3ac7e0d795f8c7c3af490f1940exe.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\24c6082628e6b6daeede59cf5c1f1174a3ab6b3ac7e0d795f8c7c3af490f1940exe.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3372-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3372-22-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

    Filesize

    64KB

  • memory/3372-21-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3372-20-0x0000000006220000-0x00000000063E2000-memory.dmp

    Filesize

    1.8MB

  • memory/3372-19-0x0000000006000000-0x0000000006050000-memory.dmp

    Filesize

    320KB

  • memory/3372-18-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

    Filesize

    64KB

  • memory/3372-16-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3468-5-0x0000000005680000-0x0000000005690000-memory.dmp

    Filesize

    64KB

  • memory/3468-6-0x00000000059E0000-0x00000000059EA000-memory.dmp

    Filesize

    40KB

  • memory/3468-10-0x0000000006B20000-0x0000000006B2A000-memory.dmp

    Filesize

    40KB

  • memory/3468-11-0x0000000006D40000-0x0000000006D9E000-memory.dmp

    Filesize

    376KB

  • memory/3468-12-0x00000000116E0000-0x000000001177C000-memory.dmp

    Filesize

    624KB

  • memory/3468-8-0x000000000AE40000-0x000000000AE46000-memory.dmp

    Filesize

    24KB

  • memory/3468-7-0x0000000008720000-0x0000000008738000-memory.dmp

    Filesize

    96KB

  • memory/3468-9-0x0000000005680000-0x0000000005690000-memory.dmp

    Filesize

    64KB

  • memory/3468-17-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3468-0-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3468-4-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3468-3-0x00000000056C0000-0x0000000005752000-memory.dmp

    Filesize

    584KB

  • memory/3468-2-0x0000000005C70000-0x0000000006214000-memory.dmp

    Filesize

    5.6MB

  • memory/3468-1-0x0000000000C30000-0x0000000000CB0000-memory.dmp

    Filesize

    512KB