Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 02:51

General

  • Target

    fc53ccd71a8b45f03e842e375777e017b73371d2ae6828af9fd8328f6b91c3ee.exe

  • Size

    984KB

  • MD5

    3397f79c3a08077e9295c17c9b3b938c

  • SHA1

    7c1cfd2b56e5f4780b561942fe1e9f62200be5cb

  • SHA256

    fc53ccd71a8b45f03e842e375777e017b73371d2ae6828af9fd8328f6b91c3ee

  • SHA512

    a651cd572e27869b1c2901aea00244a08fe7b2607422d7b97892e9ef9e86a1fcce29ad9b86904fa6bd8c30bf2e9fe97f4df002a89acebbf9085218a41e1e1a81

  • SSDEEP

    24576:fAHnh+eWsN3skA4RV1Hom2KXMmHanbuQ5:Ch+ZkldoPK8YanZ

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5581840526:AAE1o2MXOklfCJKspnGyHbkaYvwtJlJ8h3M/sendMessage?chat_id=5063375086

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc53ccd71a8b45f03e842e375777e017b73371d2ae6828af9fd8328f6b91c3ee.exe
    "C:\Users\Admin\AppData\Local\Temp\fc53ccd71a8b45f03e842e375777e017b73371d2ae6828af9fd8328f6b91c3ee.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\fc53ccd71a8b45f03e842e375777e017b73371d2ae6828af9fd8328f6b91c3ee.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 692
      2⤵
      • Program crash
      PID:2812
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4092 -ip 4092
    1⤵
      PID:3440

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1556-11-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1556-12-0x0000000073C9E000-0x0000000073C9F000-memory.dmp
      Filesize

      4KB

    • memory/1556-13-0x0000000005D90000-0x0000000006334000-memory.dmp
      Filesize

      5.6MB

    • memory/1556-14-0x0000000005880000-0x000000000591C000-memory.dmp
      Filesize

      624KB

    • memory/1556-15-0x0000000073C90000-0x0000000074440000-memory.dmp
      Filesize

      7.7MB

    • memory/1556-16-0x0000000006A90000-0x0000000006C52000-memory.dmp
      Filesize

      1.8MB

    • memory/1556-17-0x0000000006C60000-0x0000000006CF2000-memory.dmp
      Filesize

      584KB

    • memory/1556-18-0x0000000006A10000-0x0000000006A1A000-memory.dmp
      Filesize

      40KB

    • memory/1556-19-0x0000000073C90000-0x0000000074440000-memory.dmp
      Filesize

      7.7MB

    • memory/4092-10-0x0000000000BA0000-0x0000000000BA4000-memory.dmp
      Filesize

      16KB