Analysis

  • max time kernel
    118s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2023 07:24

General

  • Target

    Product 4.exe

  • Size

    447KB

  • MD5

    219d233c4c50db433d953f5f7fdffed5

  • SHA1

    49079a1e8bbba9e82a4ae8e9aaf098ae5691a458

  • SHA256

    5304e329eb59cd3685412e48275824e7a235f28186493d08935c9db576d6c2a1

  • SHA512

    7664b48fe58471fdc36b8a610ccbe4cbddaab0407f892d523686f53ded89e8f864e29938e05121966c1e860b5f40e2193be3c87c8b76c8e74333d0c698e69b70

  • SSDEEP

    12288:mJfD2S+nRXKQV+dHhZdZcZm2TPZHhBak6ceXu0mOFH2m:GbzgRXKm+dHhZdZcZmyEk6Lz

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6243209595:AAGECSmdSqJiVZcdFoBvotoaKcKT9Lz5Gvw/sendMessage?chat_id=1070926352

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Product 4.exe
    "C:\Users\Admin\AppData\Local\Temp\Product 4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2752

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2464-0-0x0000000001160000-0x00000000011D6000-memory.dmp

    Filesize

    472KB

  • memory/2464-1-0x0000000074DD0000-0x00000000754BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2464-2-0x0000000000A60000-0x0000000000AB4000-memory.dmp

    Filesize

    336KB

  • memory/2464-3-0x0000000004A40000-0x0000000004A80000-memory.dmp

    Filesize

    256KB

  • memory/2464-4-0x00000000003B0000-0x00000000003BA000-memory.dmp

    Filesize

    40KB

  • memory/2464-13-0x0000000074DD0000-0x00000000754BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2752-6-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2752-7-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2752-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2752-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2752-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2752-5-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2752-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2752-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB