Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2023 15:37

General

  • Target

    A.exe

  • Size

    443KB

  • MD5

    706c4e397de8260d889cf83ba6707e7c

  • SHA1

    dd4510b6e29157b56b894e06cc8f8687f4af7143

  • SHA256

    1df360694e4b54909b416b5ef5095e54827c8e53d77885032df144272508f013

  • SHA512

    d3c55835ff9bc6b00de4e82fc4318baf66a63733c7c88d8a5cd87430038fe7dd35a547dd1978a372dee9b59b8ba9a10e2ed5f35a146342ae4eba8c46da8893e3

  • SSDEEP

    6144:Ih7kAkJ0xZuuRlxnUDcWZXA3Zz9mTFLHjhzypfbVb4vG8nYH5d7cwSthf64lv:IJLkJARWIyXa5ULHjIZKYH5VvStRTJ

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6184780923:AAHbCGrBU_2zg9A-73yTyKKCMGf1tkzUFbM/sendMessage?chat_id=759814203

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\A.exe
    "C:\Users\Admin\AppData\Local\Temp\A.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 1588
        3⤵
        • Program crash
        PID:4064
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 2936 -ip 2936
    1⤵
      PID:3084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2936-134-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2936-136-0x0000000005960000-0x0000000005F04000-memory.dmp
      Filesize

      5.6MB

    • memory/2936-137-0x00000000053B0000-0x000000000544C000-memory.dmp
      Filesize

      624KB

    • memory/2936-138-0x00000000055D0000-0x00000000055E0000-memory.dmp
      Filesize

      64KB

    • memory/3280-133-0x000001ED69670000-0x000001ED696E4000-memory.dmp
      Filesize

      464KB