Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2023 10:37

General

  • Target

    Design.bat.exe

  • Size

    432KB

  • MD5

    b14e49dd5671ae89f3624ad7561731af

  • SHA1

    b2aa05a7ad52059560755fa04439413afe184ca3

  • SHA256

    0477755f4c245b988aa85d1f9375836a72953d6172a7a82f917bbf9e59dd7294

  • SHA512

    b803330db90b127e178abf83227ddf8f59e00d4929c686f33f6ab9be1806fb15cbca47ff3f058f20fc3d8b0afe2ddefb0b9cdcc502d22a91d2957449774d38ee

  • SSDEEP

    12288:yD7gUiVHOazGypq9Q/NGbEP2a6JYrOiqot:nHOazTNYEz6c

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6243209595:AAGECSmdSqJiVZcdFoBvotoaKcKT9Lz5Gvw/sendMessage?chat_id=1070926352

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Design.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Design.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1148-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1148-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1148-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1148-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1148-5-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1148-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1148-7-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2192-1-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2192-0-0x00000000001F0000-0x0000000000262000-memory.dmp

    Filesize

    456KB

  • memory/2192-4-0x00000000040F0000-0x00000000040FA000-memory.dmp

    Filesize

    40KB

  • memory/2192-3-0x00000000048F0000-0x0000000004930000-memory.dmp

    Filesize

    256KB

  • memory/2192-2-0x0000000005390000-0x00000000053E4000-memory.dmp

    Filesize

    336KB

  • memory/2192-20-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB