Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2023 07:05

General

  • Target

    AWB 5331810761.exe

  • Size

    608KB

  • MD5

    c059b627b34942fdb9963290d3bf54d9

  • SHA1

    98f45995e4891fd10a7229d89ac966be044cf8ae

  • SHA256

    b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb

  • SHA512

    553b32c382a2070a76bbb587a243285c9cc8b26dbc0428a035a1cc1d3d622cb47497952ca3c5f53c179972cfba86996140a52668ceb67a5bdf3a9b619a0722c3

  • SSDEEP

    12288:2sXs/PP5KypE/pjWsuaTvWotigoTaqb06yyOi6J:2sc/XEypE/pjvuaTOotLoTJbbOi8

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uxkwHpZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp176B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3900
    • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AWB 5331810761.exe.log

    Filesize

    1KB

    MD5

    2c1ecd199be1558b0c14c81b4610dcc4

    SHA1

    d8fc8a1d2d386f73aea18ff9b9275146c8cb0be5

    SHA256

    f36ab7d534723c37aecc53a20673ab73efa32301332c11c3cb73fdaa5918e331

    SHA512

    7bec258d0ed8f2a254c7cba8952669bf8352dc8cf373fe92374ab03b0adf1bb5e6b9d3c95273b3abf61e41867ad499ee613dfd38797fc97b3ec6d7ab4d2d9bb3

  • C:\Users\Admin\AppData\Local\Temp\tmp176B.tmp

    Filesize

    1KB

    MD5

    3b8022f798c177f065f4c3edb78dc9af

    SHA1

    c35f815128e362f4be05218d8f8eca9b1d42378a

    SHA256

    9b8b2099a71688f1d69362da549d561e8ac42c0f65b65ed3685928b61ace84c2

    SHA512

    4361358e921b1590fe526ddf2f9b365cceffa3c71b17f044deb29accfa8231918ecf22006cb085cb34cb8451f4ead7ae61a0cfea5af0a062c76368ab6e0f1f5b

  • memory/3052-29-0x0000000005380000-0x0000000005390000-memory.dmp

    Filesize

    64KB

  • memory/3052-28-0x00000000744C0000-0x0000000074C70000-memory.dmp

    Filesize

    7.7MB

  • memory/3052-27-0x00000000065F0000-0x00000000067B2000-memory.dmp

    Filesize

    1.8MB

  • memory/3052-26-0x00000000063D0000-0x0000000006420000-memory.dmp

    Filesize

    320KB

  • memory/3052-25-0x0000000005380000-0x0000000005390000-memory.dmp

    Filesize

    64KB

  • memory/3052-23-0x00000000744C0000-0x0000000074C70000-memory.dmp

    Filesize

    7.7MB

  • memory/3052-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4936-6-0x0000000005080000-0x000000000508A000-memory.dmp

    Filesize

    40KB

  • memory/4936-8-0x0000000005590000-0x0000000005716000-memory.dmp

    Filesize

    1.5MB

  • memory/4936-11-0x0000000006AB0000-0x0000000006ABC000-memory.dmp

    Filesize

    48KB

  • memory/4936-12-0x00000000744C0000-0x0000000074C70000-memory.dmp

    Filesize

    7.7MB

  • memory/4936-13-0x0000000005390000-0x00000000053A0000-memory.dmp

    Filesize

    64KB

  • memory/4936-14-0x000000007F010000-0x000000007F020000-memory.dmp

    Filesize

    64KB

  • memory/4936-15-0x0000000008200000-0x0000000008272000-memory.dmp

    Filesize

    456KB

  • memory/4936-16-0x0000000006B70000-0x0000000006B96000-memory.dmp

    Filesize

    152KB

  • memory/4936-9-0x0000000005E80000-0x0000000006026000-memory.dmp

    Filesize

    1.6MB

  • memory/4936-10-0x000000007F010000-0x000000007F020000-memory.dmp

    Filesize

    64KB

  • memory/4936-7-0x00000000053A0000-0x00000000053F6000-memory.dmp

    Filesize

    344KB

  • memory/4936-0-0x0000000000720000-0x00000000007BE000-memory.dmp

    Filesize

    632KB

  • memory/4936-24-0x00000000744C0000-0x0000000074C70000-memory.dmp

    Filesize

    7.7MB

  • memory/4936-5-0x0000000005390000-0x00000000053A0000-memory.dmp

    Filesize

    64KB

  • memory/4936-4-0x0000000005170000-0x0000000005202000-memory.dmp

    Filesize

    584KB

  • memory/4936-3-0x0000000005720000-0x0000000005CC4000-memory.dmp

    Filesize

    5.6MB

  • memory/4936-2-0x00000000050D0000-0x000000000516C000-memory.dmp

    Filesize

    624KB

  • memory/4936-1-0x00000000744C0000-0x0000000074C70000-memory.dmp

    Filesize

    7.7MB