Analysis

  • max time kernel
    119s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 23:54

General

  • Target

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb.exe

  • Size

    562KB

  • MD5

    a6e27476fcf3b370cb3a39eed9711232

  • SHA1

    6d7248bb673f781a5d93982613c25555f39d7500

  • SHA256

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb

  • SHA512

    9a5306dcbeedf1a06aa97bf4d33a061c0af0169b28cfba14f024cc22ce358624631652cf5d8fa8a76f41ff064d1983a5b795ffc53efaf816c1a12faab01eaade

  • SSDEEP

    12288:9u1h+Uw1MMMDMMMACUE1o0WA8jyFVIUfTBOT7d73m:IgMMMDMMMAChWyFZfTgd73m

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb.exe
    "C:\Users\Admin\AppData\Local\Temp\37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYOKdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5E94.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2620
    • C:\Users\Admin\AppData\Local\Temp\37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5E94.tmp

    Filesize

    1KB

    MD5

    384f02c800064eeeed74332954fbcd34

    SHA1

    009304b098d6dc63001b01dafeca960ad63e6ccf

    SHA256

    6908746dcd059ec87f6cbd67e00dd7f7e03bc08ae4658193b71253a29af9f415

    SHA512

    ef706abd0cdf81e994b522d33c91dc9ec1e981a9f4decebd7c39c4329cfda876adbe0b13825c46ba58156c26b370b6061292f56b97ac9a55b7ffde9d595fc8fa

  • memory/2260-6-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2260-2-0x0000000004DC0000-0x0000000004E00000-memory.dmp

    Filesize

    256KB

  • memory/2260-3-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2260-4-0x0000000000A50000-0x0000000000A5C000-memory.dmp

    Filesize

    48KB

  • memory/2260-5-0x0000000004DC0000-0x0000000004E00000-memory.dmp

    Filesize

    256KB

  • memory/2260-30-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2260-7-0x0000000004DC0000-0x0000000004E00000-memory.dmp

    Filesize

    256KB

  • memory/2260-8-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2260-9-0x0000000005BD0000-0x0000000005C46000-memory.dmp

    Filesize

    472KB

  • memory/2260-10-0x0000000004150000-0x0000000004176000-memory.dmp

    Filesize

    152KB

  • memory/2260-1-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2260-0-0x0000000000C30000-0x0000000000CC2000-memory.dmp

    Filesize

    584KB

  • memory/2680-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2680-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-28-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-29-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-31-0x0000000002540000-0x0000000002580000-memory.dmp

    Filesize

    256KB

  • memory/2680-32-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-33-0x0000000002540000-0x0000000002580000-memory.dmp

    Filesize

    256KB