Analysis

  • max time kernel
    140s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-10-2023 07:37

General

  • Target

    d68996a2f45b0789f9459f2d5febb7d3.exe

  • Size

    691KB

  • MD5

    d68996a2f45b0789f9459f2d5febb7d3

  • SHA1

    76a9cccd1ff91fc37b784ce3ca9db0d3782abf6a

  • SHA256

    5f8be56dea9bea8e39fe710325e59720a3168500a07cf780abbc0cbf0b3249ce

  • SHA512

    995bfbd2e53d3e10190fea34011c912aa754dfb680c9152b60d0fdee1b48cc1f30ad43f5309d4f95cb0b2577186c6528e355ffc5facf9d1ab80f1deede950ac2

  • SSDEEP

    12288:hXtcgcGkQRq7jjYZcq7St7BlgK6dYINDBJ90upqtg7Y3H0kIdO:h6wkdYuISt7BSzdRNtEgqtlkk

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6581815121:AAHhziZ2mQS5qcx02h_Vx6A5dDt8ehDjIWw/sendMessage?chat_id=5262627523

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d68996a2f45b0789f9459f2d5febb7d3.exe
    "C:\Users\Admin\AppData\Local\Temp\d68996a2f45b0789f9459f2d5febb7d3.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3248

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-11-0x00007FF8D5FB0000-0x00007FF8D6A71000-memory.dmp

    Filesize

    10.8MB

  • memory/1256-1-0x00007FF8D5FB0000-0x00007FF8D6A71000-memory.dmp

    Filesize

    10.8MB

  • memory/1256-2-0x000002B7E14E0000-0x000002B7E14F0000-memory.dmp

    Filesize

    64KB

  • memory/1256-3-0x000002B7C8C50000-0x000002B7C8C98000-memory.dmp

    Filesize

    288KB

  • memory/1256-4-0x000002B7C74E0000-0x000002B7C7516000-memory.dmp

    Filesize

    216KB

  • memory/1256-5-0x000002B7E16A0000-0x000002B7E16EC000-memory.dmp

    Filesize

    304KB

  • memory/1256-6-0x00007FF8D5FB0000-0x00007FF8D6A71000-memory.dmp

    Filesize

    10.8MB

  • memory/1256-7-0x000002B7E14E0000-0x000002B7E14F0000-memory.dmp

    Filesize

    64KB

  • memory/1256-0-0x000002B7C6DF0000-0x000002B7C6EA4000-memory.dmp

    Filesize

    720KB

  • memory/3248-9-0x0000000140000000-0x0000000140022000-memory.dmp

    Filesize

    136KB

  • memory/3248-12-0x00007FF8D5FB0000-0x00007FF8D6A71000-memory.dmp

    Filesize

    10.8MB

  • memory/3248-13-0x000002B42F510000-0x000002B42F520000-memory.dmp

    Filesize

    64KB

  • memory/3248-14-0x000002B430D40000-0x000002B430D90000-memory.dmp

    Filesize

    320KB

  • memory/3248-15-0x000002B449A30000-0x000002B449BF2000-memory.dmp

    Filesize

    1.8MB

  • memory/3248-16-0x00007FF8D5FB0000-0x00007FF8D6A71000-memory.dmp

    Filesize

    10.8MB

  • memory/3248-17-0x000002B42F510000-0x000002B42F520000-memory.dmp

    Filesize

    64KB