Analysis

  • max time kernel
    173s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:09

General

  • Target

    AWB 5331810761.exe

  • Size

    608KB

  • MD5

    c059b627b34942fdb9963290d3bf54d9

  • SHA1

    98f45995e4891fd10a7229d89ac966be044cf8ae

  • SHA256

    b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb

  • SHA512

    553b32c382a2070a76bbb587a243285c9cc8b26dbc0428a035a1cc1d3d622cb47497952ca3c5f53c179972cfba86996140a52668ceb67a5bdf3a9b619a0722c3

  • SSDEEP

    12288:2sXs/PP5KypE/pjWsuaTvWotigoTaqb06yyOi6J:2sc/XEypE/pjvuaTOotLoTJbbOi8

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uxkwHpZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD6FE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2624
    • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
      "{path}"
      2⤵
        PID:2504
      • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
        "{path}"
        2⤵
          PID:2524
        • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
          "{path}"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1256

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpD6FE.tmp

        Filesize

        1KB

        MD5

        c709386fa9e3fcbc367b1f16046fc506

        SHA1

        d10e31275ee2f3695dadf18d7f567c243b71bdd0

        SHA256

        3cbcd5df636cffc6ecc8debce8cb793aa710db572c3815f853bcbcea1abf968b

        SHA512

        806a8910c9ac91378ed2ca80c6ddf01c517bb0eaeb8fbe3abb350ac9bcae93199c14714352a972ca1d2fe82c8ad2eb8078fc7a7b1f413ac589f8d011866461bd

      • memory/1256-24-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1256-22-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1256-13-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1256-15-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1256-28-0x0000000074320000-0x0000000074A0E000-memory.dmp

        Filesize

        6.9MB

      • memory/1256-27-0x0000000004B20000-0x0000000004B60000-memory.dmp

        Filesize

        256KB

      • memory/1256-25-0x0000000074320000-0x0000000074A0E000-memory.dmp

        Filesize

        6.9MB

      • memory/1256-20-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1256-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/1256-16-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1256-17-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1256-29-0x0000000004B20000-0x0000000004B60000-memory.dmp

        Filesize

        256KB

      • memory/2692-1-0x0000000074320000-0x0000000074A0E000-memory.dmp

        Filesize

        6.9MB

      • memory/2692-3-0x000000007EF40000-0x000000007EF50000-memory.dmp

        Filesize

        64KB

      • memory/2692-9-0x0000000000A70000-0x0000000000A96000-memory.dmp

        Filesize

        152KB

      • memory/2692-8-0x0000000005F00000-0x0000000005F72000-memory.dmp

        Filesize

        456KB

      • memory/2692-2-0x0000000004DE0000-0x0000000004E20000-memory.dmp

        Filesize

        256KB

      • memory/2692-0-0x0000000000100000-0x000000000019E000-memory.dmp

        Filesize

        632KB

      • memory/2692-7-0x000000007EF40000-0x000000007EF50000-memory.dmp

        Filesize

        64KB

      • memory/2692-6-0x0000000004DE0000-0x0000000004E20000-memory.dmp

        Filesize

        256KB

      • memory/2692-26-0x0000000074320000-0x0000000074A0E000-memory.dmp

        Filesize

        6.9MB

      • memory/2692-5-0x0000000074320000-0x0000000074A0E000-memory.dmp

        Filesize

        6.9MB

      • memory/2692-4-0x00000000005C0000-0x00000000005CC000-memory.dmp

        Filesize

        48KB