Analysis

  • max time kernel
    120s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2023 07:05

General

  • Target

    AWB 5331810761.exe

  • Size

    608KB

  • MD5

    c059b627b34942fdb9963290d3bf54d9

  • SHA1

    98f45995e4891fd10a7229d89ac966be044cf8ae

  • SHA256

    b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb

  • SHA512

    553b32c382a2070a76bbb587a243285c9cc8b26dbc0428a035a1cc1d3d622cb47497952ca3c5f53c179972cfba86996140a52668ceb67a5bdf3a9b619a0722c3

  • SSDEEP

    12288:2sXs/PP5KypE/pjWsuaTvWotigoTaqb06yyOi6J:2sc/XEypE/pjvuaTOotLoTJbbOi8

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uxkwHpZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCD3E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2788
    • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
      "{path}"
      2⤵
        PID:2872
      • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2712

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpCD3E.tmp

      Filesize

      1KB

      MD5

      156f383a7c31f29177546f552fbb6d8b

      SHA1

      95c3c64f499d196b78c9f622cbc5da53b4205b08

      SHA256

      abd348f73b087dc6fa088064640838723c77197c9d3181ba6357bce6253c103e

      SHA512

      18b53d3c0b70f6e5e35eff17b85cbc17519ad7a3f03c0e036917d4d89b9db2115d94b37077cd66b788e6235adf73ce7c4c54e4144f90764dcddf674ff0bf5e9c

    • memory/1248-0-0x00000000009C0000-0x0000000000A5E000-memory.dmp

      Filesize

      632KB

    • memory/1248-1-0x0000000074AF0000-0x00000000751DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1248-2-0x0000000004DA0000-0x0000000004DE0000-memory.dmp

      Filesize

      256KB

    • memory/1248-3-0x000000007EF40000-0x000000007EF50000-memory.dmp

      Filesize

      64KB

    • memory/1248-4-0x0000000000410000-0x000000000041C000-memory.dmp

      Filesize

      48KB

    • memory/1248-5-0x0000000074AF0000-0x00000000751DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1248-6-0x0000000004DA0000-0x0000000004DE0000-memory.dmp

      Filesize

      256KB

    • memory/1248-7-0x000000007EF40000-0x000000007EF50000-memory.dmp

      Filesize

      64KB

    • memory/1248-8-0x0000000004F00000-0x0000000004F72000-memory.dmp

      Filesize

      456KB

    • memory/1248-9-0x0000000000950000-0x0000000000976000-memory.dmp

      Filesize

      152KB

    • memory/1248-26-0x0000000074AF0000-0x00000000751DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2712-14-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2712-15-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2712-17-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2712-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2712-21-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2712-23-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2712-25-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2712-28-0x00000000004B0000-0x00000000004F0000-memory.dmp

      Filesize

      256KB

    • memory/2712-27-0x0000000074AF0000-0x00000000751DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2712-13-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2712-29-0x0000000074AF0000-0x00000000751DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2712-30-0x00000000004B0000-0x00000000004F0000-memory.dmp

      Filesize

      256KB