Analysis
-
max time kernel
65s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08-03-2023 19:49
Static task
static1
Behavioral task
behavioral1
Sample
ARRIVAL NOTICE.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ARRIVAL NOTICE.exe
Resource
win10v2004-20230220-en
General
-
Target
ARRIVAL NOTICE.exe
-
Size
861KB
-
MD5
f7f9221902eedfdb7a72c156180d3a05
-
SHA1
6a91ffe9ee6ba2b919ee80111c27a1f0251e227e
-
SHA256
10b51c1b01c212fb397f492f3df0ca4a5847e2350d6df9f58ca50442f9e594b4
-
SHA512
ee0dea5f22bb0380f91d9db1402aea59f79ec3757e6101910b8e880f74c92fca576c71be51a0aa4c15d9a8b78ad3ab3edf278890dc40fd319f48580e21d50ab9
-
SSDEEP
12288:Xe3yg84uZ82+O4+siqTUi7huEn2hLaZ56QYZrUDr8wq2vzD1aZrmzt+wWZgQ/:Xe3+zZ8HO40/ilN2h+ZbkUDrDVaZ
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot6041013494:AAH-I-5N7YCs5dQrpIdJ8toHohqsTM_GsfI/sendMessage?chat_id=6291600401
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2020-69-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2020-70-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2020-72-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2020-74-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2020-76-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ARRIVAL NOTICE.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ARRIVAL NOTICE.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ARRIVAL NOTICE.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2036 set thread context of 2020 2036 ARRIVAL NOTICE.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2036 ARRIVAL NOTICE.exe 2036 ARRIVAL NOTICE.exe 2036 ARRIVAL NOTICE.exe 2020 ARRIVAL NOTICE.exe 1260 powershell.exe 2020 ARRIVAL NOTICE.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2036 ARRIVAL NOTICE.exe Token: SeDebugPrivilege 2020 ARRIVAL NOTICE.exe Token: SeDebugPrivilege 1260 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1260 2036 ARRIVAL NOTICE.exe 27 PID 2036 wrote to memory of 1260 2036 ARRIVAL NOTICE.exe 27 PID 2036 wrote to memory of 1260 2036 ARRIVAL NOTICE.exe 27 PID 2036 wrote to memory of 1260 2036 ARRIVAL NOTICE.exe 27 PID 2036 wrote to memory of 628 2036 ARRIVAL NOTICE.exe 29 PID 2036 wrote to memory of 628 2036 ARRIVAL NOTICE.exe 29 PID 2036 wrote to memory of 628 2036 ARRIVAL NOTICE.exe 29 PID 2036 wrote to memory of 628 2036 ARRIVAL NOTICE.exe 29 PID 2036 wrote to memory of 2020 2036 ARRIVAL NOTICE.exe 31 PID 2036 wrote to memory of 2020 2036 ARRIVAL NOTICE.exe 31 PID 2036 wrote to memory of 2020 2036 ARRIVAL NOTICE.exe 31 PID 2036 wrote to memory of 2020 2036 ARRIVAL NOTICE.exe 31 PID 2036 wrote to memory of 2020 2036 ARRIVAL NOTICE.exe 31 PID 2036 wrote to memory of 2020 2036 ARRIVAL NOTICE.exe 31 PID 2036 wrote to memory of 2020 2036 ARRIVAL NOTICE.exe 31 PID 2036 wrote to memory of 2020 2036 ARRIVAL NOTICE.exe 31 PID 2036 wrote to memory of 2020 2036 ARRIVAL NOTICE.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ARRIVAL NOTICE.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ARRIVAL NOTICE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ARRIVAL NOTICE.exe"C:\Users\Admin\AppData\Local\Temp\ARRIVAL NOTICE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HDuGNrxSriwYr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HDuGNrxSriwYr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDCC9.tmp"2⤵
- Creates scheduled task(s)
PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\ARRIVAL NOTICE.exe"C:\Users\Admin\AppData\Local\Temp\ARRIVAL NOTICE.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2020
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f145a6c4dda7358685f4c9c71e28c6aa
SHA165e0160138f90b7c4396218f2c8700ad198eba84
SHA2566f8705e4b4dbeaa0093aade19ac827dd92036771afe5358cc129a2ecf2624f71
SHA512057d4cf0f537fc180d50e77788c0d74e9857cc4dab83af0d6589de0dfe38d42a3a8bc0c1f93c77a2e350b2164e711030feade9ce738b920476715c4508c1c98f