Analysis
-
max time kernel
143s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2023 06:29
Static task
static1
Behavioral task
behavioral1
Sample
AWB 5331810761.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
AWB 5331810761.exe
Resource
win10v2004-20230915-en
General
-
Target
AWB 5331810761.exe
-
Size
527KB
-
MD5
610b212041eb748a9ea82dbff6741206
-
SHA1
44c645dd3c50b7b71aa242d964572e2825fcc621
-
SHA256
e47b7ff50e6e7dd47087235ad782bdc84255e2642e80744d34ae027a2db13aec
-
SHA512
a279210b42155560c7c0494a45db8de954ff5f52eed46c848b1b352e70b6f7302e8849feb4b5bc17e1b7a977e00fda3990f3d9ae7be1034b42085432816c5c5b
-
SSDEEP
12288:J09E4ImicTbYVEGshXP5MBFg20nqDIVq0X0of/Zcsb:5DmLRGshXP9/80X0op
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot6374308981:AAFJV8dSpWlDNEsEiQsLhSk26tafVqeXISw/sendMessage?chat_id=6518133154
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3532-18-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation AWB 5331810761.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AWB 5331810761.exe Key opened \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AWB 5331810761.exe Key opened \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AWB 5331810761.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 47 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3440 set thread context of 3532 3440 AWB 5331810761.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3440 AWB 5331810761.exe 3440 AWB 5331810761.exe 3440 AWB 5331810761.exe 3440 AWB 5331810761.exe 3440 AWB 5331810761.exe 3440 AWB 5331810761.exe 3532 AWB 5331810761.exe 3532 AWB 5331810761.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3440 AWB 5331810761.exe Token: SeDebugPrivilege 3532 AWB 5331810761.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3440 wrote to memory of 3768 3440 AWB 5331810761.exe 90 PID 3440 wrote to memory of 3768 3440 AWB 5331810761.exe 90 PID 3440 wrote to memory of 3768 3440 AWB 5331810761.exe 90 PID 3440 wrote to memory of 2436 3440 AWB 5331810761.exe 92 PID 3440 wrote to memory of 2436 3440 AWB 5331810761.exe 92 PID 3440 wrote to memory of 2436 3440 AWB 5331810761.exe 92 PID 3440 wrote to memory of 1496 3440 AWB 5331810761.exe 93 PID 3440 wrote to memory of 1496 3440 AWB 5331810761.exe 93 PID 3440 wrote to memory of 1496 3440 AWB 5331810761.exe 93 PID 3440 wrote to memory of 380 3440 AWB 5331810761.exe 94 PID 3440 wrote to memory of 380 3440 AWB 5331810761.exe 94 PID 3440 wrote to memory of 380 3440 AWB 5331810761.exe 94 PID 3440 wrote to memory of 3532 3440 AWB 5331810761.exe 95 PID 3440 wrote to memory of 3532 3440 AWB 5331810761.exe 95 PID 3440 wrote to memory of 3532 3440 AWB 5331810761.exe 95 PID 3440 wrote to memory of 3532 3440 AWB 5331810761.exe 95 PID 3440 wrote to memory of 3532 3440 AWB 5331810761.exe 95 PID 3440 wrote to memory of 3532 3440 AWB 5331810761.exe 95 PID 3440 wrote to memory of 3532 3440 AWB 5331810761.exe 95 PID 3440 wrote to memory of 3532 3440 AWB 5331810761.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AWB 5331810761.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AWB 5331810761.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HsUUkhXxvLnA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp162.tmp"2⤵
- Creates scheduled task(s)
PID:3768
-
-
C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"{path}"2⤵PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"{path}"2⤵PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"{path}"2⤵PID:380
-
-
C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3532
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5853f32c114ca1c855f8419b87d8b6c58
SHA1bf488ca8ff9f29c5beaeacba9a21056dbff97a2b
SHA2563e09cf337f6a7b9b0bcaf1dc2274d62a5f2d7add102f6ff91e16ddb21c70caf7
SHA512dc925f840805edd4f0cd19715514a9c25862e25a6dae8430996c8ebaacba5024e450b3f2b8a5dc5e705afb21868b74cee31c05013d84996c89e31386635a7047
-
Filesize
1KB
MD59f63d2af2900c6afa7f6734f5795e806
SHA11c5d15953ceffe95060a8ed701ce9980582a427b
SHA2565facbb454825c3bacd21784757e994c9fa3bac1792dbfc3ae457b85c1bded0d7
SHA51296c7e44a5fa22f42ae2cabf3d7f50082a575d56ee94e6b51b84b249896ae4d75eb667dd7a11816cf3c56aa539980dc402f9e8bf985a3b75581a9a843fd7c44c3