Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:46

General

  • Target

    1179340120d15da615c756d150ef5e5416bafe41ccdc0207da63f8877177194c.exe

  • Size

    269KB

  • MD5

    3c707a76b1c6c53e381e5da078ce8997

  • SHA1

    6ac3522f2ca5016163e4628dd34540ac9c265d98

  • SHA256

    1179340120d15da615c756d150ef5e5416bafe41ccdc0207da63f8877177194c

  • SHA512

    61972ebeb909ef6fd0b06c4a3c0dd253214a374da8be8f3992a9bd083e68c2eab1a98db4f28c2d5c4c1017182b738674bdfa64b7e0c6d7b00819b65e00d275bd

  • SSDEEP

    6144:KYa6wCcfGAtjzSSWr+LL97alHLpS9pzEYzUUG3Z:KYGCcOAtjzSbrYwlHLYGU0

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6180860165:AAH5meoxRqYOnd7z0M_zkiqQ7pmOf_hbrUY/sendMessage?chat_id=6077046490

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1179340120d15da615c756d150ef5e5416bafe41ccdc0207da63f8877177194c.exe
    "C:\Users\Admin\AppData\Local\Temp\1179340120d15da615c756d150ef5e5416bafe41ccdc0207da63f8877177194c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\hzwixydpga.exe
      "C:\Users\Admin\AppData\Local\Temp\hzwixydpga.exe" C:\Users\Admin\AppData\Local\Temp\ilwxnyiqg.hb
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Users\Admin\AppData\Local\Temp\hzwixydpga.exe
        "C:\Users\Admin\AppData\Local\Temp\hzwixydpga.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2924

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ilwxnyiqg.hb
    Filesize

    5KB

    MD5

    0119e9534874e35a32279d5ab9b3239a

    SHA1

    364263c747be1d2640a5b3982c30f1863cebb87e

    SHA256

    6a3cec03ff6ec0194b734fe3587dfcb098e130e7e8fc28e2045068baee0fcd4c

    SHA512

    1c123319a7d39000cb6bb12af67655b7da8fca8468f36a7d0481daf54ab988525e9c5290f5748b2ccb71c6ea304265d081f6faf283e94bed0a47931a2eedc6ce

  • C:\Users\Admin\AppData\Local\Temp\pavmoctl.tdp
    Filesize

    226KB

    MD5

    bfa517104bedf8d944ead133b9243ed2

    SHA1

    c92829f90ffd011a7d1b0fe96898c905b18198c5

    SHA256

    62d5ba86793e5b349ce8329e9d07ef79de5107b66894a548315cd9fa0db4aa41

    SHA512

    af4876baa4d90475b2ecc43c0932d43eb6eea070f4e2a8ee6857df486dc4a9983243bd01e091fb481e52736c02dcfd78b07309bac291e390beff56a3b494d801

  • \Users\Admin\AppData\Local\Temp\hzwixydpga.exe
    Filesize

    58KB

    MD5

    a125ad645e6565297bab29355475dbad

    SHA1

    0c1b472760f288c6a31181165f2ceef63ea69fae

    SHA256

    0c69de10bce3bbdea0a2db0caf5a79b3864d4d4da59bcae89f08e5b468350681

    SHA512

    e1dbbfcd03c5f531dd03a0b929249c44fb85838de057c8983de7ce243dd4fe5393c50d4ddf22aa15d4817c1fddb53b4764bc85f3bac47962809c7f74a69a55fe

  • memory/2924-17-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2924-12-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2924-16-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2924-20-0x0000000004660000-0x00000000046A0000-memory.dmp
    Filesize

    256KB

  • memory/2924-19-0x0000000074370000-0x0000000074A5E000-memory.dmp
    Filesize

    6.9MB

  • memory/2924-18-0x00000000003E0000-0x0000000000406000-memory.dmp
    Filesize

    152KB

  • memory/2924-21-0x0000000004660000-0x00000000046A0000-memory.dmp
    Filesize

    256KB

  • memory/2924-22-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2924-23-0x0000000074370000-0x0000000074A5E000-memory.dmp
    Filesize

    6.9MB

  • memory/3040-8-0x0000000000260000-0x0000000000262000-memory.dmp
    Filesize

    8KB