Analysis

  • max time kernel
    136s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 01:39

General

  • Target

    cf373d59d88f1f5ef32f5a9f9c39d00cab9d6befc520a851f22580b7b875085b.exe

  • Size

    1.7MB

  • MD5

    f0a7781c9a02f82dbf8da76b84ca87fc

  • SHA1

    d06d67bb9d00f66d0517ffd9d32c703f00b33640

  • SHA256

    cf373d59d88f1f5ef32f5a9f9c39d00cab9d6befc520a851f22580b7b875085b

  • SHA512

    c8eab7b5c6c1d21ac47764ec978fe5b12260fc3f8d4a57a5939bc5d7e0707eee03c1631e1945087d200974e9b0fb621ca739596af9ecf28b47b430b21b0a1beb

  • SSDEEP

    49152:vOD+bTI6YTDml4HJPHDQkOBU0f9iygcrxZ3aU5ZqIrRo2ht1N1avkoU:uv85H

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.speedhouseoman.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    SpH@0084

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables with potential process hoocking 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf373d59d88f1f5ef32f5a9f9c39d00cab9d6befc520a851f22580b7b875085b.exe
    "C:\Users\Admin\AppData\Local\Temp\cf373d59d88f1f5ef32f5a9f9c39d00cab9d6befc520a851f22580b7b875085b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:448

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/448-0-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/448-1-0x00000000747DE000-0x00000000747DF000-memory.dmp
    Filesize

    4KB

  • memory/448-2-0x00000000058E0000-0x0000000005E84000-memory.dmp
    Filesize

    5.6MB

  • memory/448-3-0x00000000053D0000-0x000000000546C000-memory.dmp
    Filesize

    624KB

  • memory/448-4-0x00000000747D0000-0x0000000074F80000-memory.dmp
    Filesize

    7.7MB

  • memory/448-5-0x00000000065A0000-0x00000000065F0000-memory.dmp
    Filesize

    320KB

  • memory/448-6-0x00000000067C0000-0x0000000006982000-memory.dmp
    Filesize

    1.8MB

  • memory/448-7-0x0000000006690000-0x0000000006722000-memory.dmp
    Filesize

    584KB

  • memory/448-8-0x0000000006600000-0x000000000660A000-memory.dmp
    Filesize

    40KB

  • memory/448-9-0x00000000747DE000-0x00000000747DF000-memory.dmp
    Filesize

    4KB

  • memory/448-10-0x00000000747D0000-0x0000000074F80000-memory.dmp
    Filesize

    7.7MB