Analysis

  • max time kernel
    119s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2023 06:29

General

  • Target

    AWB 5331810761.exe

  • Size

    527KB

  • MD5

    610b212041eb748a9ea82dbff6741206

  • SHA1

    44c645dd3c50b7b71aa242d964572e2825fcc621

  • SHA256

    e47b7ff50e6e7dd47087235ad782bdc84255e2642e80744d34ae027a2db13aec

  • SHA512

    a279210b42155560c7c0494a45db8de954ff5f52eed46c848b1b352e70b6f7302e8849feb4b5bc17e1b7a977e00fda3990f3d9ae7be1034b42085432816c5c5b

  • SSDEEP

    12288:J09E4ImicTbYVEGshXP5MBFg20nqDIVq0X0of/Zcsb:5DmLRGshXP9/80X0op

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6374308981:AAFJV8dSpWlDNEsEiQsLhSk26tafVqeXISw/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HsUUkhXxvLnA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC053.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC053.tmp

    Filesize

    1KB

    MD5

    a7a4aa9904b57e535fe95ace9372ba37

    SHA1

    f2598200ee65d6ea4bf89072abebb9ab3744fd9c

    SHA256

    2e66f4ed83d45703e465db1ca63ffc22b4b72922e731e38d5b7158dd252e6814

    SHA512

    ea9753a3606c076f21754ffa1062d6f9676017cd6f0c6490a4ca6826b1f99c29603fd3f65659607f1158ba543baeed3ca8f632b2076cf288bc78b61bd73e4af3

  • memory/2376-25-0x0000000074E20000-0x000000007550E000-memory.dmp

    Filesize

    6.9MB

  • memory/2376-1-0x0000000074E20000-0x000000007550E000-memory.dmp

    Filesize

    6.9MB

  • memory/2376-2-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2376-3-0x00000000003F0000-0x00000000003FC000-memory.dmp

    Filesize

    48KB

  • memory/2376-4-0x0000000074E20000-0x000000007550E000-memory.dmp

    Filesize

    6.9MB

  • memory/2376-5-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2376-6-0x00000000044C0000-0x0000000004522000-memory.dmp

    Filesize

    392KB

  • memory/2376-7-0x00000000053F0000-0x0000000005464000-memory.dmp

    Filesize

    464KB

  • memory/2376-8-0x0000000001EE0000-0x0000000001F06000-memory.dmp

    Filesize

    152KB

  • memory/2376-0-0x0000000000100000-0x000000000018A000-memory.dmp

    Filesize

    552KB

  • memory/2684-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2684-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-24-0x0000000074E20000-0x000000007550E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-26-0x0000000000850000-0x0000000000890000-memory.dmp

    Filesize

    256KB

  • memory/2684-27-0x0000000074E20000-0x000000007550E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-28-0x0000000000850000-0x0000000000890000-memory.dmp

    Filesize

    256KB