Analysis

  • max time kernel
    62s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 13:20

General

  • Target

    DHepkLd7KofVLLR.exe

  • Size

    778KB

  • MD5

    f6565b1dcf87cc165294fe985035dfb2

  • SHA1

    85fff2a1a726092791397f74952394e1cc62d6bc

  • SHA256

    64ff25d9b3c43b39f74083320d5bd73c1e4ec4ba7712c66491594557d02ae287

  • SHA512

    226bd6bb8f71804115a1b090dcc092cf47e6aec7babfab6c1336f920c6ab5416e6c79f2b10d1d7edc09f6935b8fe4034a88fbae3270c22390e15af13829e2992

  • SSDEEP

    12288:2x+OSUAh3NVLSE2iNa7xdvo/MdyrhFgtDsuBHsSj5J4+saBGdAz2Prr57iwXnbdE:fp1U9BqmycgiH75B6Iur9ZbdurnZElY

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5412042498:AAH4OVSAlB-9yvO0MxObTPVF8mPej6Ln4M4/sendMessage?chat_id=5573520537

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHepkLd7KofVLLR.exe
    "C:\Users\Admin\AppData\Local\Temp\DHepkLd7KofVLLR.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GnCOdffn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1684
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GnCOdffn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2905.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1376
    • C:\Users\Admin\AppData\Local\Temp\DHepkLd7KofVLLR.exe
      "C:\Users\Admin\AppData\Local\Temp\DHepkLd7KofVLLR.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2905.tmp
    Filesize

    1KB

    MD5

    0f4ec6659b9fcd3de25c03c01df414bf

    SHA1

    70f20255e8018bf478ed29a24753ae6230651306

    SHA256

    982fe1868d36fe9b98b7e53db42abed7494f2121903a6f458933c4bb1b26e305

    SHA512

    043ff5fcc39f250a15ab6e9d713636a8b5e44a6720d81a252528551b80d2a79003720b52efb5ba73e1a059045141b7be118f7207774a90349869128999eecd32

  • memory/1584-54-0x0000000000E50000-0x0000000000F1A000-memory.dmp
    Filesize

    808KB

  • memory/1584-55-0x0000000004DB0000-0x0000000004DF0000-memory.dmp
    Filesize

    256KB

  • memory/1584-56-0x0000000000550000-0x0000000000564000-memory.dmp
    Filesize

    80KB

  • memory/1584-57-0x0000000000560000-0x000000000056C000-memory.dmp
    Filesize

    48KB

  • memory/1584-58-0x0000000004EF0000-0x0000000004F52000-memory.dmp
    Filesize

    392KB

  • memory/1584-64-0x0000000004370000-0x000000000439A000-memory.dmp
    Filesize

    168KB

  • memory/1684-77-0x0000000002700000-0x0000000002740000-memory.dmp
    Filesize

    256KB

  • memory/1776-68-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1776-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1776-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1776-71-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1776-72-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1776-74-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1776-76-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1776-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB