Analysis

  • max time kernel
    138s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2023 07:04

General

  • Target

    AWB 5331810761.exe

  • Size

    608KB

  • MD5

    c059b627b34942fdb9963290d3bf54d9

  • SHA1

    98f45995e4891fd10a7229d89ac966be044cf8ae

  • SHA256

    b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb

  • SHA512

    553b32c382a2070a76bbb587a243285c9cc8b26dbc0428a035a1cc1d3d622cb47497952ca3c5f53c179972cfba86996140a52668ceb67a5bdf3a9b619a0722c3

  • SSDEEP

    12288:2sXs/PP5KypE/pjWsuaTvWotigoTaqb06yyOi6J:2sc/XEypE/pjvuaTOotLoTJbbOi8

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uxkwHpZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB26.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1096
    • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AWB 5331810761.exe.log

    Filesize

    1KB

    MD5

    2c1ecd199be1558b0c14c81b4610dcc4

    SHA1

    d8fc8a1d2d386f73aea18ff9b9275146c8cb0be5

    SHA256

    f36ab7d534723c37aecc53a20673ab73efa32301332c11c3cb73fdaa5918e331

    SHA512

    7bec258d0ed8f2a254c7cba8952669bf8352dc8cf373fe92374ab03b0adf1bb5e6b9d3c95273b3abf61e41867ad499ee613dfd38797fc97b3ec6d7ab4d2d9bb3

  • C:\Users\Admin\AppData\Local\Temp\tmpB26.tmp

    Filesize

    1KB

    MD5

    f2029644b1bd070e12b3bcfc10663e35

    SHA1

    86bb7acd23378ba31b920e7c9c7c6a54749e2de8

    SHA256

    d34767892119d73b7974f4c2230994d392cb28daa0412663d857765c639d5e0b

    SHA512

    3cd690f74d1d2145adaaccd5294105e768cbeaa3586b58c3852b164b728f591e685408a81078f52e1744b599f58959c9006d2f1837dbc49fa0ae6917ec6e3984

  • memory/2896-29-0x00000000068C0000-0x0000000006A82000-memory.dmp

    Filesize

    1.8MB

  • memory/2896-28-0x00000000014A0000-0x00000000014F0000-memory.dmp

    Filesize

    320KB

  • memory/2896-27-0x0000000005500000-0x0000000005510000-memory.dmp

    Filesize

    64KB

  • memory/2896-26-0x0000000074F20000-0x00000000756D0000-memory.dmp

    Filesize

    7.7MB

  • memory/2896-25-0x0000000005500000-0x0000000005510000-memory.dmp

    Filesize

    64KB

  • memory/2896-23-0x0000000074F20000-0x00000000756D0000-memory.dmp

    Filesize

    7.7MB

  • memory/2896-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4752-6-0x00000000054F0000-0x00000000054FA000-memory.dmp

    Filesize

    40KB

  • memory/4752-8-0x0000000005FD0000-0x0000000006156000-memory.dmp

    Filesize

    1.5MB

  • memory/4752-11-0x0000000006D40000-0x0000000006D4C000-memory.dmp

    Filesize

    48KB

  • memory/4752-12-0x0000000074F20000-0x00000000756D0000-memory.dmp

    Filesize

    7.7MB

  • memory/4752-13-0x0000000005490000-0x00000000054A0000-memory.dmp

    Filesize

    64KB

  • memory/4752-14-0x000000007F290000-0x000000007F2A0000-memory.dmp

    Filesize

    64KB

  • memory/4752-15-0x00000000084E0000-0x0000000008552000-memory.dmp

    Filesize

    456KB

  • memory/4752-16-0x0000000006E00000-0x0000000006E26000-memory.dmp

    Filesize

    152KB

  • memory/4752-9-0x0000000006160000-0x0000000006306000-memory.dmp

    Filesize

    1.6MB

  • memory/4752-10-0x000000007F290000-0x000000007F2A0000-memory.dmp

    Filesize

    64KB

  • memory/4752-7-0x0000000005750000-0x00000000057A6000-memory.dmp

    Filesize

    344KB

  • memory/4752-0-0x00000000009B0000-0x0000000000A4E000-memory.dmp

    Filesize

    632KB

  • memory/4752-24-0x0000000074F20000-0x00000000756D0000-memory.dmp

    Filesize

    7.7MB

  • memory/4752-5-0x0000000005490000-0x00000000054A0000-memory.dmp

    Filesize

    64KB

  • memory/4752-4-0x0000000005510000-0x00000000055A2000-memory.dmp

    Filesize

    584KB

  • memory/4752-3-0x0000000005A20000-0x0000000005FC4000-memory.dmp

    Filesize

    5.6MB

  • memory/4752-2-0x00000000053D0000-0x000000000546C000-memory.dmp

    Filesize

    624KB

  • memory/4752-1-0x0000000074F20000-0x00000000756D0000-memory.dmp

    Filesize

    7.7MB