Analysis
-
max time kernel
56s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-06-2023 10:42
Static task
static1
Behavioral task
behavioral1
Sample
IMG 059784.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
IMG 059784.exe
Resource
win10v2004-20230220-en
General
-
Target
IMG 059784.exe
-
Size
1002KB
-
MD5
519a4362bd2e58ed1dc658ea0b4c2b34
-
SHA1
21ab5eba93ba582c75cd2966114fd4424c61af03
-
SHA256
1174a36a1437a563b6d80ea0ace862adecdbd91817bee7e845cbaac144e02df6
-
SHA512
28c030a67b8292815dbc307f7126e343e87721dbb80a79655ff4e5af275b7589fca3d2ab18e90f3e5ea8d82cc2fd21d919cb723f20603897c520a50f86eb4adc
-
SSDEEP
24576:g/4URo28cZI5QWvCpEwtmvxk+wSu1purOtYL+:g/QcWQz+wtR+zirtn
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot6288005341:AAGRgYv2o5lUGc3tnZ9QIy4L5Vg9lraTrSs/sendMessage?chat_id=6121807451
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 8 IoCs
resource yara_rule behavioral1/memory/1692-77-0x0000000000400000-0x000000000047C000-memory.dmp family_snakekeylogger behavioral1/memory/1692-80-0x0000000000400000-0x000000000047C000-memory.dmp family_snakekeylogger behavioral1/memory/1692-78-0x0000000000400000-0x000000000047C000-memory.dmp family_snakekeylogger behavioral1/memory/1692-82-0x0000000000400000-0x000000000047C000-memory.dmp family_snakekeylogger behavioral1/memory/1692-84-0x0000000000400000-0x000000000047C000-memory.dmp family_snakekeylogger behavioral1/memory/1424-85-0x0000000002550000-0x0000000002590000-memory.dmp family_snakekeylogger behavioral1/memory/1424-87-0x0000000002550000-0x0000000002590000-memory.dmp family_snakekeylogger behavioral1/memory/1420-86-0x0000000002530000-0x0000000002570000-memory.dmp family_snakekeylogger -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 IMG 059784.exe Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 IMG 059784.exe Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 IMG 059784.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1948 set thread context of 1692 1948 IMG 059784.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1948 IMG 059784.exe 1948 IMG 059784.exe 1948 IMG 059784.exe 1948 IMG 059784.exe 1692 IMG 059784.exe 1424 powershell.exe 1420 powershell.exe 1692 IMG 059784.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1948 IMG 059784.exe Token: SeDebugPrivilege 1692 IMG 059784.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1420 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1948 wrote to memory of 1424 1948 IMG 059784.exe 27 PID 1948 wrote to memory of 1424 1948 IMG 059784.exe 27 PID 1948 wrote to memory of 1424 1948 IMG 059784.exe 27 PID 1948 wrote to memory of 1424 1948 IMG 059784.exe 27 PID 1948 wrote to memory of 1420 1948 IMG 059784.exe 29 PID 1948 wrote to memory of 1420 1948 IMG 059784.exe 29 PID 1948 wrote to memory of 1420 1948 IMG 059784.exe 29 PID 1948 wrote to memory of 1420 1948 IMG 059784.exe 29 PID 1948 wrote to memory of 944 1948 IMG 059784.exe 31 PID 1948 wrote to memory of 944 1948 IMG 059784.exe 31 PID 1948 wrote to memory of 944 1948 IMG 059784.exe 31 PID 1948 wrote to memory of 944 1948 IMG 059784.exe 31 PID 1948 wrote to memory of 964 1948 IMG 059784.exe 33 PID 1948 wrote to memory of 964 1948 IMG 059784.exe 33 PID 1948 wrote to memory of 964 1948 IMG 059784.exe 33 PID 1948 wrote to memory of 964 1948 IMG 059784.exe 33 PID 1948 wrote to memory of 1692 1948 IMG 059784.exe 34 PID 1948 wrote to memory of 1692 1948 IMG 059784.exe 34 PID 1948 wrote to memory of 1692 1948 IMG 059784.exe 34 PID 1948 wrote to memory of 1692 1948 IMG 059784.exe 34 PID 1948 wrote to memory of 1692 1948 IMG 059784.exe 34 PID 1948 wrote to memory of 1692 1948 IMG 059784.exe 34 PID 1948 wrote to memory of 1692 1948 IMG 059784.exe 34 PID 1948 wrote to memory of 1692 1948 IMG 059784.exe 34 PID 1948 wrote to memory of 1692 1948 IMG 059784.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 IMG 059784.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 IMG 059784.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMG 059784.exe"C:\Users\Admin\AppData\Local\Temp\IMG 059784.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\IMG 059784.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cwRaXfubuZT.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cwRaXfubuZT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF307.tmp"2⤵
- Creates scheduled task(s)
PID:944
-
-
C:\Users\Admin\AppData\Local\Temp\IMG 059784.exe"C:\Users\Admin\AppData\Local\Temp\IMG 059784.exe"2⤵PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\IMG 059784.exe"C:\Users\Admin\AppData\Local\Temp\IMG 059784.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1692
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5641b6182d485db74d1930d5a5e8e360f
SHA1c991f537aa65b945cdebef00c64eaf064d515c58
SHA256ba1673e4c71cc6cb74a176e7006cc57b4e276937227dc3018dae0df980e8aca2
SHA51267f8d3ddfeaf45521db7005c15332428ee84dee8a143a69f24105cced4d8864b4f0987b7f4f946bc5ee7c12dc23d3d68da0ca7efab5696da94495dc69744f656
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KO9J7QHCENSCDODZTR0X.temp
Filesize7KB
MD54fd2d349e43624c552101939f147a196
SHA10627abf5ba18d68ad7cdfea5bb3378f1ed53a7d6
SHA256e1799de8448324ac29a7f435f17d2d6c1944cfd396ff8b51b941158bd1765459
SHA512b2f1f80020e91fee119dd33477766bef29b0ab59670edb2c557c9a7ab297e40374a961d133b7174922a39a02e286c65896df92ca3e7fa714fec4c11e8e686740
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD54fd2d349e43624c552101939f147a196
SHA10627abf5ba18d68ad7cdfea5bb3378f1ed53a7d6
SHA256e1799de8448324ac29a7f435f17d2d6c1944cfd396ff8b51b941158bd1765459
SHA512b2f1f80020e91fee119dd33477766bef29b0ab59670edb2c557c9a7ab297e40374a961d133b7174922a39a02e286c65896df92ca3e7fa714fec4c11e8e686740