Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2023 03:35

General

  • Target

    PO_202310.exe

  • Size

    432KB

  • MD5

    652fc277b44f8481ea0fd8d4a661a1e5

  • SHA1

    4c2e669b51228ab92a0bcbd55979a234e567da67

  • SHA256

    77206304b64e1d2f6b0f1dede51784cb8fc6b2dad113676fe065de07a89b8084

  • SHA512

    ba99a2fedff0308b6eb4c087cb67b17b62059ff29e2b511995eb1fec2a826b2433f1105a0d115daac278a91097b90303e2e1cdb3469b477f5b1e2b730b8f9ae4

  • SSDEEP

    12288:yD7gUiV2OazGypq9Q/NGbEPGLf6JYrOiqo+ip1:n2OazTNYEW6cmip

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6243209595:AAGECSmdSqJiVZcdFoBvotoaKcKT9Lz5Gvw/sendMessage?chat_id=1070926352

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_202310.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_202310.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1944-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1944-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1944-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1944-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1944-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1944-5-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1944-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1944-7-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2164-1-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2164-0-0x0000000000330000-0x00000000003A2000-memory.dmp

    Filesize

    456KB

  • memory/2164-4-0x0000000001F30000-0x0000000001F3A000-memory.dmp

    Filesize

    40KB

  • memory/2164-3-0x00000000049E0000-0x0000000004A20000-memory.dmp

    Filesize

    256KB

  • memory/2164-2-0x00000000053A0000-0x00000000053F4000-memory.dmp

    Filesize

    336KB

  • memory/2164-20-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB