Analysis

  • max time kernel
    58s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2023 12:28

General

  • Target

    proforma Invoice.exe

  • Size

    1002KB

  • MD5

    519a4362bd2e58ed1dc658ea0b4c2b34

  • SHA1

    21ab5eba93ba582c75cd2966114fd4424c61af03

  • SHA256

    1174a36a1437a563b6d80ea0ace862adecdbd91817bee7e845cbaac144e02df6

  • SHA512

    28c030a67b8292815dbc307f7126e343e87721dbb80a79655ff4e5af275b7589fca3d2ab18e90f3e5ea8d82cc2fd21d919cb723f20603897c520a50f86eb4adc

  • SSDEEP

    24576:g/4URo28cZI5QWvCpEwtmvxk+wSu1purOtYL+:g/QcWQz+wtR+zirtn

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6288005341:AAGRgYv2o5lUGc3tnZ9QIy4L5Vg9lraTrSs/sendMessage?chat_id=6121807451

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\proforma Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\proforma Invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\proforma Invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:376
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cwRaXfubuZT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1496
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cwRaXfubuZT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBB16.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1724
    • C:\Users\Admin\AppData\Local\Temp\proforma Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\proforma Invoice.exe"
      2⤵
        PID:1008
      • C:\Users\Admin\AppData\Local\Temp\proforma Invoice.exe
        "C:\Users\Admin\AppData\Local\Temp\proforma Invoice.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBB16.tmp
      Filesize

      1KB

      MD5

      d712ac5f0c2ec74180e244cb5a43577e

      SHA1

      1ee000de4d99ca9199a2ee4836ed080a2338adc2

      SHA256

      0ee2a75f7afc5bbe66d1fa119fb5261f65140a31acd56723d0135489dce88388

      SHA512

      1744704c946f9e9c9b4f6f625153050618a223a579ab54e8e0de791a14a1ecc017d1affcf95cfc4d85ec8ee871af01b364e58fdf6ef326e09eaea3497dfbe0b5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\C44F4UEH8ZF4VS8N77CO.temp
      Filesize

      7KB

      MD5

      c9a213493c8c49b77e536a5c49fa9fad

      SHA1

      ead0b7f71ce66ae546c4d2f6dbfb98597c61bef3

      SHA256

      45921b844112d4d19d7d9977cad646014226c1cc49d7008f50f15a5eb1b95441

      SHA512

      24a0ce2b53bc2b41590c33a25966e4d14d5457f3b8e6c4c9e12307e0cd6905dc8d5d69262f93642238cf02ef604ec1de0528fd9481b3ffc50544c8b2f42433dc

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      c9a213493c8c49b77e536a5c49fa9fad

      SHA1

      ead0b7f71ce66ae546c4d2f6dbfb98597c61bef3

      SHA256

      45921b844112d4d19d7d9977cad646014226c1cc49d7008f50f15a5eb1b95441

      SHA512

      24a0ce2b53bc2b41590c33a25966e4d14d5457f3b8e6c4c9e12307e0cd6905dc8d5d69262f93642238cf02ef604ec1de0528fd9481b3ffc50544c8b2f42433dc

    • memory/376-84-0x00000000023B0000-0x00000000023F0000-memory.dmp
      Filesize

      256KB

    • memory/932-78-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/932-82-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/932-87-0x0000000004EF0000-0x0000000004F56000-memory.dmp
      Filesize

      408KB

    • memory/932-86-0x00000000003B0000-0x00000000003BA000-memory.dmp
      Filesize

      40KB

    • memory/932-80-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/932-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/932-73-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/932-74-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/932-75-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/932-76-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/1324-72-0x0000000005D60000-0x0000000005DE0000-memory.dmp
      Filesize

      512KB

    • memory/1324-54-0x0000000000DB0000-0x0000000000EB0000-memory.dmp
      Filesize

      1024KB

    • memory/1324-56-0x00000000002F0000-0x0000000000300000-memory.dmp
      Filesize

      64KB

    • memory/1324-59-0x0000000005EF0000-0x0000000005FA8000-memory.dmp
      Filesize

      736KB

    • memory/1324-55-0x0000000004870000-0x00000000048B0000-memory.dmp
      Filesize

      256KB

    • memory/1324-57-0x0000000004870000-0x00000000048B0000-memory.dmp
      Filesize

      256KB

    • memory/1324-58-0x0000000000590000-0x000000000059C000-memory.dmp
      Filesize

      48KB

    • memory/1496-85-0x0000000002700000-0x0000000002740000-memory.dmp
      Filesize

      256KB

    • memory/1496-83-0x0000000002700000-0x0000000002740000-memory.dmp
      Filesize

      256KB