Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2023 07:35

General

  • Target

    Ttwsg.exe

  • Size

    64KB

  • MD5

    92877b963c90599d222a3c851dbbdaa1

  • SHA1

    c2c4de2c7c5681f3be5c2ddca7f5ff7330d76dfd

  • SHA256

    80b55aa26af1c8cb84556ced208b0338313aa010bbb544cbb6a87f023b77899b

  • SHA512

    bd6b41b405cc333ceccd24fe68154216d1a8104639e5a1fe488f9436e2cd8a1e4900d81ef81364f0f8484d783608aef0632afee7d05677889f335d8dafcb0c2d

  • SSDEEP

    1536:lBWET/xqKbqqMaWFwRfi0BVIHrtokNgRxv4v:l7/vGii2VILtPaRxk

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6491126749:AAEgYHjfebL8yDkuzneMucym5CaT8YIRGJE/sendMessage?chat_id=5262627523

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ttwsg.exe
    "C:\Users\Admin\AppData\Local\Temp\Ttwsg.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2216-10-0x0000000140000000-0x0000000140022000-memory.dmp

    Filesize

    136KB

  • memory/2216-18-0x000002253BAC0000-0x000002253BC82000-memory.dmp

    Filesize

    1.8MB

  • memory/2216-17-0x0000022522EC0000-0x0000022522F10000-memory.dmp

    Filesize

    320KB

  • memory/2216-16-0x0000022523050000-0x0000022523060000-memory.dmp

    Filesize

    64KB

  • memory/2216-15-0x00007FFD01390000-0x00007FFD01E51000-memory.dmp

    Filesize

    10.8MB

  • memory/2216-14-0x0000022523050000-0x0000022523060000-memory.dmp

    Filesize

    64KB

  • memory/2216-12-0x00007FFD01390000-0x00007FFD01E51000-memory.dmp

    Filesize

    10.8MB

  • memory/4820-4-0x0000021EEBDD0000-0x0000021EEBE08000-memory.dmp

    Filesize

    224KB

  • memory/4820-8-0x0000021EEA240000-0x0000021EEA250000-memory.dmp

    Filesize

    64KB

  • memory/4820-7-0x00007FFD01390000-0x00007FFD01E51000-memory.dmp

    Filesize

    10.8MB

  • memory/4820-6-0x0000021EEC820000-0x0000021EEC86C000-memory.dmp

    Filesize

    304KB

  • memory/4820-13-0x00007FFD01390000-0x00007FFD01E51000-memory.dmp

    Filesize

    10.8MB

  • memory/4820-5-0x0000021EEC7E0000-0x0000021EEC816000-memory.dmp

    Filesize

    216KB

  • memory/4820-0-0x0000021EE9E70000-0x0000021EE9E84000-memory.dmp

    Filesize

    80KB

  • memory/4820-3-0x0000021EEBD80000-0x0000021EEBDD0000-memory.dmp

    Filesize

    320KB

  • memory/4820-2-0x0000021EEA240000-0x0000021EEA250000-memory.dmp

    Filesize

    64KB

  • memory/4820-1-0x00007FFD01390000-0x00007FFD01E51000-memory.dmp

    Filesize

    10.8MB