Analysis

  • max time kernel
    120s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2025 01:50

General

  • Target

    DTWPPP90000.exe

  • Size

    674KB

  • MD5

    2ad9b003804bf466bbc840e9cf1267df

  • SHA1

    b8a3fd0311eb5f1161b896d9df7b39917afd54b7

  • SHA256

    9a5289cd4d6c3ebe781e5093c7be2ad9cab9f3dd896fe65484199bf690219ff3

  • SHA512

    8293c50eeac70a55b4d0fb3a6ac324f61cda5138cff2d641bb70e9448163dc7bc83c71d2289f5f296888494cda37ef293a3840856f91b957ece2b6d5c3144873

  • SSDEEP

    12288:U4GQ6Fy1mHR/mC9awDws/lxyRpeUGWHXZnXyFOsLVnVB3PlXYiwI3cVEOMtjIh:H36Y1moC9aS/XopDNXZnXy0spVB3yiwp

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot7339564661:AAFzTB6gEWMndjXYyD5LCn17UEBISRR8wDI/sendMessage?chat_id=6443825857

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DTWPPP90000.exe
    "C:\Users\Admin\AppData\Local\Temp\DTWPPP90000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DTWPPP90000.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BcFyXuyfqSkIH.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2848
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BcFyXuyfqSkIH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE8D9.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2732
    • C:\Users\Admin\AppData\Local\Temp\DTWPPP90000.exe
      C:\Users\Admin\AppData\Local\Temp\DTWPPP90000.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE8D9.tmp

    Filesize

    1KB

    MD5

    3f74a486ac3862099bb20b6be7fee185

    SHA1

    2fa5d80f583b55b8eae4893bcd5b2e5203bd991e

    SHA256

    7353aae099a020b5e33507abe09b33db24c3e3134618cfbcf592738316d8dfcf

    SHA512

    5bead1acd218146b836aae372142d23d5221e95e6969b924722fdca058ce3b986a34fa4d095a300ae5ecad69037beef4ddf635563860982dcccee348eafc9aad

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    e199455ff4aea8ec2aa4818c394d6e46

    SHA1

    f10e9dc4c2d27658db0cc7d876b044325a54d30b

    SHA256

    3d7b0246124193183d15118f760debed891f9705007df2c4e004ad5ec67332bf

    SHA512

    d4e78b5b74bbb86cba66d9bf5129d8f9b9df7badf90a0f3ef50db1e951ee4dd88b916dd4f93e2065b5a7abda8a47c722c7977adeacced46d2d8cbbb30d6f6543

  • memory/1804-4-0x000007FEF5C13000-0x000007FEF5C14000-memory.dmp

    Filesize

    4KB

  • memory/1804-1-0x000000013F510000-0x000000013F5BE000-memory.dmp

    Filesize

    696KB

  • memory/1804-0-0x000007FEF5C13000-0x000007FEF5C14000-memory.dmp

    Filesize

    4KB

  • memory/1804-5-0x000007FEF5C10000-0x000007FEF65FC000-memory.dmp

    Filesize

    9.9MB

  • memory/1804-6-0x0000000000590000-0x00000000005A4000-memory.dmp

    Filesize

    80KB

  • memory/1804-7-0x000000001F220000-0x000000001F288000-memory.dmp

    Filesize

    416KB

  • memory/1804-2-0x000007FEF5C10000-0x000007FEF65FC000-memory.dmp

    Filesize

    9.9MB

  • memory/1804-3-0x00000000023D0000-0x00000000023F6000-memory.dmp

    Filesize

    152KB

  • memory/1804-34-0x000007FEF5C10000-0x000007FEF65FC000-memory.dmp

    Filesize

    9.9MB

  • memory/1940-22-0x00000000020D0000-0x00000000020D8000-memory.dmp

    Filesize

    32KB

  • memory/1940-21-0x000000001B770000-0x000000001BA52000-memory.dmp

    Filesize

    2.9MB

  • memory/2652-24-0x0000000140000000-0x0000000140024000-memory.dmp

    Filesize

    144KB

  • memory/2652-26-0x0000000140000000-0x0000000140024000-memory.dmp

    Filesize

    144KB

  • memory/2652-33-0x0000000140000000-0x0000000140024000-memory.dmp

    Filesize

    144KB

  • memory/2652-30-0x000007FFFFFDE000-0x000007FFFFFDF000-memory.dmp

    Filesize

    4KB

  • memory/2652-28-0x0000000140000000-0x0000000140024000-memory.dmp

    Filesize

    144KB