Analysis

  • max time kernel
    143s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2023 06:24

General

  • Target

    04bce34a237f0ad04d1dca7d7c5b8f66faca166e5537c2357bb7fe8201656371.exe

  • Size

    67KB

  • MD5

    b4223422ace7a2963199af04464067ad

  • SHA1

    d4dd69acf701c720e7d431960907423e96dc15a4

  • SHA256

    04bce34a237f0ad04d1dca7d7c5b8f66faca166e5537c2357bb7fe8201656371

  • SHA512

    1b0b86af07c85bb132002382840b1691623064ab3cc5431893bc3d9023171e39797e18301ba014dbd982afab1114076ad7fe8cadc147d27a519b0eeaebfd7e52

  • SSDEEP

    1536:i8zjFDkgD7ACV9MAG+sBhRDSwriLh5DEARnjJzDLnvvJY:i8vFDkgDZuABkrSXLhznjtPnXJY

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6895285617:AAG4AziEnrtH-qImlfqPwufBS-SS5tA-66U/sendMessage?chat_id=6459222719

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04bce34a237f0ad04d1dca7d7c5b8f66faca166e5537c2357bb7fe8201656371.exe
    "C:\Users\Admin\AppData\Local\Temp\04bce34a237f0ad04d1dca7d7c5b8f66faca166e5537c2357bb7fe8201656371.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-8-0x000001464AC00000-0x000001464AC10000-memory.dmp

    Filesize

    64KB

  • memory/368-4-0x00007FF901CD0000-0x00007FF902791000-memory.dmp

    Filesize

    10.8MB

  • memory/368-0-0x00000146304B0000-0x00000146304C4000-memory.dmp

    Filesize

    80KB

  • memory/368-3-0x0000014630880000-0x0000014630886000-memory.dmp

    Filesize

    24KB

  • memory/368-7-0x0000014632250000-0x000001463229C000-memory.dmp

    Filesize

    304KB

  • memory/368-5-0x0000014632130000-0x0000014632178000-memory.dmp

    Filesize

    288KB

  • memory/368-6-0x0000014632180000-0x00000146321B6000-memory.dmp

    Filesize

    216KB

  • memory/368-11-0x00007FF901CD0000-0x00007FF902791000-memory.dmp

    Filesize

    10.8MB

  • memory/368-2-0x000001464AC00000-0x000001464AC10000-memory.dmp

    Filesize

    64KB

  • memory/368-1-0x00007FF901CD0000-0x00007FF902791000-memory.dmp

    Filesize

    10.8MB

  • memory/2704-9-0x0000000140000000-0x0000000140022000-memory.dmp

    Filesize

    136KB

  • memory/2704-12-0x00007FF901CD0000-0x00007FF902791000-memory.dmp

    Filesize

    10.8MB

  • memory/2704-13-0x00000207D9BB0000-0x00000207D9BC0000-memory.dmp

    Filesize

    64KB

  • memory/2704-14-0x00007FF901CD0000-0x00007FF902791000-memory.dmp

    Filesize

    10.8MB

  • memory/2704-15-0x00000207D9BB0000-0x00000207D9BC0000-memory.dmp

    Filesize

    64KB

  • memory/2704-16-0x00000207F3E30000-0x00000207F3E80000-memory.dmp

    Filesize

    320KB

  • memory/2704-17-0x00000207F4050000-0x00000207F4212000-memory.dmp

    Filesize

    1.8MB