Analysis

  • max time kernel
    122s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:09

General

  • Target

    AWB 5331810761.exe

  • Size

    608KB

  • MD5

    c059b627b34942fdb9963290d3bf54d9

  • SHA1

    98f45995e4891fd10a7229d89ac966be044cf8ae

  • SHA256

    b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb

  • SHA512

    553b32c382a2070a76bbb587a243285c9cc8b26dbc0428a035a1cc1d3d622cb47497952ca3c5f53c179972cfba86996140a52668ceb67a5bdf3a9b619a0722c3

  • SSDEEP

    12288:2sXs/PP5KypE/pjWsuaTvWotigoTaqb06yyOi6J:2sc/XEypE/pjvuaTOotLoTJbbOi8

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uxkwHpZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF98B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2956
    • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF98B.tmp

    Filesize

    1KB

    MD5

    4b3aaa611ee4ea60977ba7906666f1e0

    SHA1

    e4fe23f1deb115f45c009cbcbf00057c83711ab8

    SHA256

    b85a55bcb093be84ef50519f67c0e1a345e3931a744a7b63fa291a204cfa8992

    SHA512

    5097b01fb5de89b6ca1810bb4c86b107abff8eeb231a2a8f70350f80544a72eb71bee877ca9da39843d662a4e37336d21aab16b4397ecaf76e54e402e9a4bf30

  • memory/1768-0-0x0000000074510000-0x0000000074BFE000-memory.dmp

    Filesize

    6.9MB

  • memory/1768-1-0x0000000001310000-0x00000000013AE000-memory.dmp

    Filesize

    632KB

  • memory/1768-2-0x0000000004D80000-0x0000000004DC0000-memory.dmp

    Filesize

    256KB

  • memory/1768-3-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/1768-4-0x00000000003D0000-0x00000000003DC000-memory.dmp

    Filesize

    48KB

  • memory/1768-5-0x0000000074510000-0x0000000074BFE000-memory.dmp

    Filesize

    6.9MB

  • memory/1768-6-0x0000000004D80000-0x0000000004DC0000-memory.dmp

    Filesize

    256KB

  • memory/1768-7-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/1768-8-0x0000000005E80000-0x0000000005EF2000-memory.dmp

    Filesize

    456KB

  • memory/1768-9-0x0000000000690000-0x00000000006B6000-memory.dmp

    Filesize

    152KB

  • memory/1768-26-0x0000000074510000-0x0000000074BFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2508-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2508-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2508-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2508-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2508-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2508-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2508-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2508-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2508-27-0x0000000074510000-0x0000000074BFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2508-28-0x0000000000450000-0x0000000000490000-memory.dmp

    Filesize

    256KB

  • memory/2508-29-0x0000000074510000-0x0000000074BFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2508-30-0x0000000000450000-0x0000000000490000-memory.dmp

    Filesize

    256KB