Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 13:19

General

  • Target

    6d3b249ec17de0b830b6d21a2a5bc6b4b15c99cc78c05d34ca414e09dea1d9d6.exe

  • Size

    130KB

  • MD5

    908016eddd0dc90bb69c0ff9f8560d68

  • SHA1

    60e6f9e8bd5e71eea2bab0c636b91b0d800e17bc

  • SHA256

    6d3b249ec17de0b830b6d21a2a5bc6b4b15c99cc78c05d34ca414e09dea1d9d6

  • SHA512

    563bad3127fa5c8b372687ced8eb497677d6464612143ecf15d41c3eadb6be4d4b1b59210200ae8b7ff423c7ed41fff38e1677087c4683a976433c027be47af0

  • SSDEEP

    3072:NhBlNh2vWoAQomH/ehGkOFo5bljsX8wv8Lw4LVgbY:LNh2eoAxh5bO4L2b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    123456

Extracted

Family

snakekeylogger

Credentials
C2

https://scratchdreams.tk

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d3b249ec17de0b830b6d21a2a5bc6b4b15c99cc78c05d34ca414e09dea1d9d6.exe
    "C:\Users\Admin\AppData\Local\Temp\6d3b249ec17de0b830b6d21a2a5bc6b4b15c99cc78c05d34ca414e09dea1d9d6.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1132

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1132-0-0x0000000000020000-0x0000000000046000-memory.dmp
    Filesize

    152KB

  • memory/1132-1-0x00000000751C0000-0x0000000075970000-memory.dmp
    Filesize

    7.7MB

  • memory/1132-2-0x00000000050F0000-0x0000000005694000-memory.dmp
    Filesize

    5.6MB

  • memory/1132-3-0x0000000004A20000-0x0000000004ABC000-memory.dmp
    Filesize

    624KB

  • memory/1132-4-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
    Filesize

    64KB

  • memory/1132-5-0x00000000751C0000-0x0000000075970000-memory.dmp
    Filesize

    7.7MB

  • memory/1132-6-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
    Filesize

    64KB

  • memory/1132-7-0x0000000006030000-0x0000000006080000-memory.dmp
    Filesize

    320KB

  • memory/1132-8-0x0000000006250000-0x0000000006412000-memory.dmp
    Filesize

    1.8MB

  • memory/1132-9-0x0000000006950000-0x0000000006E7C000-memory.dmp
    Filesize

    5.2MB

  • memory/1132-10-0x0000000006120000-0x00000000061B2000-memory.dmp
    Filesize

    584KB

  • memory/1132-11-0x00000000006A0000-0x00000000006AA000-memory.dmp
    Filesize

    40KB