Analysis

  • max time kernel
    78s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 17:56

General

  • Target

    Rogdfquub.exe

  • Size

    30KB

  • MD5

    23ba82c67551d397d13d018d93a32d06

  • SHA1

    66cdf6745d666f1c09299262df3ebd3f014be20a

  • SHA256

    63b747c34c71ae08653978a800692893d7ae5be122ecbaf482f7b8cff6cf3c8c

  • SHA512

    b105f99db716291717df0b42675fc3a9bea63a8e1e494a92147e3bbcc1d7888a7d80a0f6f0e728893437d198d29d5ee365275663d158f2396b2bbd69bb3fa0d8

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1939897600:AAFkoPsh0GqeaOfexc3PJ91CjFvH6rmGT-M/sendMessage?chat_id=1715191138

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rogdfquub.exe
    "C:\Users\Admin\AppData\Local\Temp\Rogdfquub.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:840
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:936

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-58-0x0000000000000000-mapping.dmp
  • memory/840-62-0x0000000070500000-0x0000000070AAB000-memory.dmp
    Filesize

    5.7MB

  • memory/840-61-0x0000000070500000-0x0000000070AAB000-memory.dmp
    Filesize

    5.7MB

  • memory/840-60-0x0000000070500000-0x0000000070AAB000-memory.dmp
    Filesize

    5.7MB

  • memory/936-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/936-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/936-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/936-68-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/936-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/936-70-0x00000000004201AE-mapping.dmp
  • memory/936-72-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/936-74-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1928-57-0x0000000000B70000-0x0000000000BBC000-memory.dmp
    Filesize

    304KB

  • memory/1928-56-0x00000000056D0000-0x000000000575E000-memory.dmp
    Filesize

    568KB

  • memory/1928-55-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB

  • memory/1928-54-0x0000000001230000-0x000000000123E000-memory.dmp
    Filesize

    56KB