Resubmissions

05-06-2023 14:15

230605-rkwdyaha54 10

Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2023 14:15

General

  • Target

    Pjlbwitnky.exe

  • Size

    30KB

  • MD5

    2dcabf443b7d1abcc0c2de16ecec90bc

  • SHA1

    e82d2533f5f7f64f0d15960dcbbf9b5b30d585c2

  • SHA256

    1159798d7b0504960fd5b45cf68a8589c9b3d28e56b372a93195dd009cc45f55

  • SHA512

    638e4986489be8a850b2991874249995764885232a344be34c2655f79aeb5aff58f674b87d8dc64afd3d9e4992f1843cc2938e493055ac391e387ea181a5dfb8

  • SSDEEP

    384:Yt+fcBiL2sQvTNfqMLoLb7HE3/Afi7B02PZpBvgOeHItoUtPx+0HYX:YtJerY7cb7HEvAfS/PZp92fOp+3X

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5996089921:AAFFEnbgTY8Gt8G5jJy6llKhDg_Ha193t7c/sendMessage?chat_id=2054148913

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pjlbwitnky.exe
    "C:\Users\Admin\AppData\Local\Temp\Pjlbwitnky.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:696
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4048

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_twusfp43.mup.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/696-150-0x0000027733BA0000-0x0000027733BB0000-memory.dmp
    Filesize

    64KB

  • memory/696-152-0x0000027733BA0000-0x0000027733BB0000-memory.dmp
    Filesize

    64KB

  • memory/696-151-0x0000027733BA0000-0x0000027733BB0000-memory.dmp
    Filesize

    64KB

  • memory/696-146-0x0000027733BA0000-0x0000027733BB0000-memory.dmp
    Filesize

    64KB

  • memory/696-145-0x0000027733BA0000-0x0000027733BB0000-memory.dmp
    Filesize

    64KB

  • memory/696-147-0x0000027733BA0000-0x0000027733BB0000-memory.dmp
    Filesize

    64KB

  • memory/4048-157-0x0000000140000000-0x0000000140024000-memory.dmp
    Filesize

    144KB

  • memory/4048-160-0x000001D3E5B00000-0x000001D3E5B10000-memory.dmp
    Filesize

    64KB

  • memory/4048-161-0x000001D3E5F20000-0x000001D3E60E2000-memory.dmp
    Filesize

    1.8MB

  • memory/4048-162-0x000001D3E5B00000-0x000001D3E5B10000-memory.dmp
    Filesize

    64KB

  • memory/4348-149-0x000000001AFB0000-0x000000001AFC0000-memory.dmp
    Filesize

    64KB

  • memory/4348-148-0x000000001AFF0000-0x000000001B199000-memory.dmp
    Filesize

    1.7MB

  • memory/4348-135-0x000000001CE00000-0x000000001CE22000-memory.dmp
    Filesize

    136KB

  • memory/4348-134-0x000000001AFB0000-0x000000001AFC0000-memory.dmp
    Filesize

    64KB

  • memory/4348-133-0x0000000000470000-0x000000000047C000-memory.dmp
    Filesize

    48KB

  • memory/4348-159-0x000000001AFF0000-0x000000001B199000-memory.dmp
    Filesize

    1.7MB