Analysis

  • max time kernel
    101s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/09/2022, 06:38

General

  • Target

    RFQ K28765.exe

  • Size

    845KB

  • MD5

    e849c525b770b4765fbbb36d5ad95030

  • SHA1

    c6a6a20b612bd6a1213dac6ae07dc650df5d72e9

  • SHA256

    1a3fd2d2b2c9d14ff022b6a5e62e2aaa3848fb9b5714bac5ed136c3d82d6f58d

  • SHA512

    6c94931189113d843dd361bac94f3fd9913c051a13ddee0c913300154203c32c4b6239f6749b8d71346f1465f4f7bc0926d4af7535a32898301d8c9671272a1e

  • SSDEEP

    12288:HRNdSxnDFHzp2oFo7yDQBBA7AbVGUy8V4CchNr/:xnS3TgUNQBBjVZar

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ K28765.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ K28765.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ K28765.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:384
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\juTWUYwFur.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1868
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\juTWUYwFur" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2EB1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4292
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:5108

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          b8ec3b9123f19d2d5c1a53cf46bc6194

          SHA1

          584f344a657c636a74c4a40670184673af08335f

          SHA256

          d412f95837343a6691cfd6496aaa12be220c729dd2e6cfd95073aad6701d7273

          SHA512

          3bc13c9cfb7e15d8aec3c18363a35949aa631d341fe7123cc556b84b3febaeba1d0a2934a76f982e059c96c6d77d901be73d4483bb419a46ffd03fc64a6ef984

        • C:\Users\Admin\AppData\Local\Temp\tmp2EB1.tmp

          Filesize

          1KB

          MD5

          eff39f1d5fb72e38394a1174cc094f92

          SHA1

          5566888b33ab0eb4d21c03457dd9b7187806564e

          SHA256

          870a566167c0e3a6b543b51f76c956b8a83a4271cf17483da5e54d4fe772e5c7

          SHA512

          7a37286d320c9b2c4b57e1185adb5f992be0d230dc4400f6e2c89d7f43c22b297962306024da079fb30d3c331bb3678743efa307beba44fe094b04e2bf9f9f0c

        • memory/384-153-0x0000000005540000-0x000000000555E000-memory.dmp

          Filesize

          120KB

        • memory/384-150-0x000000006FA60000-0x000000006FAAC000-memory.dmp

          Filesize

          304KB

        • memory/384-159-0x0000000007E30000-0x0000000007E4A000-memory.dmp

          Filesize

          104KB

        • memory/384-139-0x0000000002EC0000-0x0000000002EF6000-memory.dmp

          Filesize

          216KB

        • memory/384-140-0x0000000005AD0000-0x00000000060F8000-memory.dmp

          Filesize

          6.2MB

        • memory/384-141-0x00000000057F0000-0x0000000005812000-memory.dmp

          Filesize

          136KB

        • memory/384-158-0x0000000007D20000-0x0000000007D2E000-memory.dmp

          Filesize

          56KB

        • memory/384-143-0x0000000006100000-0x0000000006166000-memory.dmp

          Filesize

          408KB

        • memory/384-155-0x0000000007AF0000-0x0000000007B0A000-memory.dmp

          Filesize

          104KB

        • memory/1868-154-0x0000000007680000-0x0000000007CFA000-memory.dmp

          Filesize

          6.5MB

        • memory/1868-148-0x0000000005CE0000-0x0000000005CFE000-memory.dmp

          Filesize

          120KB

        • memory/1868-160-0x0000000007320000-0x0000000007328000-memory.dmp

          Filesize

          32KB

        • memory/1868-149-0x0000000006290000-0x00000000062C2000-memory.dmp

          Filesize

          200KB

        • memory/1868-157-0x0000000007280000-0x0000000007316000-memory.dmp

          Filesize

          600KB

        • memory/1868-152-0x000000006FA60000-0x000000006FAAC000-memory.dmp

          Filesize

          304KB

        • memory/1868-156-0x0000000007070000-0x000000000707A000-memory.dmp

          Filesize

          40KB

        • memory/4648-136-0x0000000008B90000-0x0000000008C2C000-memory.dmp

          Filesize

          624KB

        • memory/4648-132-0x00000000007D0000-0x00000000008AA000-memory.dmp

          Filesize

          872KB

        • memory/4648-135-0x0000000005250000-0x000000000525A000-memory.dmp

          Filesize

          40KB

        • memory/4648-137-0x0000000008FA0000-0x0000000009006000-memory.dmp

          Filesize

          408KB

        • memory/4648-134-0x00000000052D0000-0x0000000005362000-memory.dmp

          Filesize

          584KB

        • memory/4648-133-0x0000000005880000-0x0000000005E24000-memory.dmp

          Filesize

          5.6MB

        • memory/5108-151-0x0000000006770000-0x0000000006932000-memory.dmp

          Filesize

          1.8MB

        • memory/5108-147-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB