Analysis

  • max time kernel
    91s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 20:31

General

  • Target

    Ojqremwj.exe

  • Size

    7KB

  • MD5

    5af3b9cee4ef5f2b9210486ea52f4b93

  • SHA1

    90d93618f9b603bc160b09e58f778790e8ca9ce1

  • SHA256

    f62a125f352829465fa47169796d506a7a26766b1ae2f2a3b55df58970996bda

  • SHA512

    894d560b791919c4e22fa8e8acf26d06b6ff9dc628b964cb2a706b2205465f22e71b1f3ce99cacb9f19cd0738bbf544bd7fae26c3abe14c1df4780e2dc3df96e

  • SSDEEP

    96:H/ipKgeeUOyVZfmVLhjtU3R9070IDkPOtuZizNt:V8anCLhjtSE/YPOKE

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5824924248:AAF4WKjJ8FxpNsC2HwCM114EP_g8rFkC4wQ/sendMessage?chat_id=2054148913

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ojqremwj.exe
    "C:\Users\Admin\AppData\Local\Temp\Ojqremwj.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3620
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:212

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/212-144-0x0000000000000000-mapping.dmp
  • memory/212-148-0x0000000006570000-0x000000000657A000-memory.dmp
    Filesize

    40KB

  • memory/212-147-0x0000000006630000-0x00000000067F2000-memory.dmp
    Filesize

    1.8MB

  • memory/212-146-0x00000000055A0000-0x000000000563C000-memory.dmp
    Filesize

    624KB

  • memory/212-145-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3620-136-0x0000000000000000-mapping.dmp
  • memory/3620-138-0x0000000005230000-0x0000000005858000-memory.dmp
    Filesize

    6.2MB

  • memory/3620-139-0x00000000059D0000-0x0000000005A36000-memory.dmp
    Filesize

    408KB

  • memory/3620-140-0x0000000005A40000-0x0000000005AA6000-memory.dmp
    Filesize

    408KB

  • memory/3620-141-0x00000000060B0000-0x00000000060CE000-memory.dmp
    Filesize

    120KB

  • memory/3620-142-0x0000000007910000-0x0000000007F8A000-memory.dmp
    Filesize

    6.5MB

  • memory/3620-143-0x00000000065B0000-0x00000000065CA000-memory.dmp
    Filesize

    104KB

  • memory/3620-137-0x0000000004AF0000-0x0000000004B26000-memory.dmp
    Filesize

    216KB

  • memory/4596-132-0x0000000000D10000-0x0000000000D18000-memory.dmp
    Filesize

    32KB

  • memory/4596-135-0x0000000006AF0000-0x0000000006B12000-memory.dmp
    Filesize

    136KB

  • memory/4596-134-0x0000000006960000-0x00000000069F2000-memory.dmp
    Filesize

    584KB

  • memory/4596-133-0x0000000006E10000-0x00000000073B4000-memory.dmp
    Filesize

    5.6MB