Analysis

  • max time kernel
    94s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2023 23:54

General

  • Target

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb.exe

  • Size

    562KB

  • MD5

    a6e27476fcf3b370cb3a39eed9711232

  • SHA1

    6d7248bb673f781a5d93982613c25555f39d7500

  • SHA256

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb

  • SHA512

    9a5306dcbeedf1a06aa97bf4d33a061c0af0169b28cfba14f024cc22ce358624631652cf5d8fa8a76f41ff064d1983a5b795ffc53efaf816c1a12faab01eaade

  • SSDEEP

    12288:9u1h+Uw1MMMDMMMACUE1o0WA8jyFVIUfTBOT7d73m:IgMMMDMMMAChWyFZfTgd73m

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb.exe
    "C:\Users\Admin\AppData\Local\Temp\37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3200
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYOKdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81CD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4156
    • C:\Users\Admin\AppData\Local\Temp\37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb.exe
      "{path}"
      2⤵
        PID:1624
      • C:\Users\Admin\AppData\Local\Temp\37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2712

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb.exe.log

      Filesize

      1KB

      MD5

      bb3d30439ec1e6435c3eac4df8c1d2e3

      SHA1

      c901d5946e53ae0a9e2417c8dfaf5786a0037422

      SHA256

      182adf89e57f80a92db9a5e13105cd59544f37855ca35f98116a0182ddd3b2e6

      SHA512

      d3547aadf665ce2552b3dfa350b80a5e813aa346870fb2b05a3b998096eebf563143bffe964e0f7243761b79420d1adf02f735779902901d1a41a1f35c557572

    • C:\Users\Admin\AppData\Local\Temp\tmp81CD.tmp

      Filesize

      1KB

      MD5

      0a34d9093594e1e5478c7f310f02eb7a

      SHA1

      dfdd9edd9296cc54c6bcbfecb09d6a00de4fe3a6

      SHA256

      5b69b94ca679caa0172a164a1edecd8da66281d60c635584e93137f2c072cd3c

      SHA512

      c73ab493fed78aa1e9de06c7ffcf5e40e101bf5976cec1667beae407f27a4db5c6659cb2dc03c9f57bd2913bc31ea0ad621dba0afedcdb7e6595b6769d91b5fa

    • memory/2712-28-0x00000000055D0000-0x00000000055E0000-memory.dmp

      Filesize

      64KB

    • memory/2712-27-0x0000000074590000-0x0000000074D40000-memory.dmp

      Filesize

      7.7MB

    • memory/2712-26-0x00000000066E0000-0x00000000068A2000-memory.dmp

      Filesize

      1.8MB

    • memory/2712-25-0x00000000064C0000-0x0000000006510000-memory.dmp

      Filesize

      320KB

    • memory/2712-24-0x00000000055D0000-0x00000000055E0000-memory.dmp

      Filesize

      64KB

    • memory/2712-23-0x0000000074590000-0x0000000074D40000-memory.dmp

      Filesize

      7.7MB

    • memory/2712-19-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3200-6-0x0000000004CB0000-0x0000000004CBA000-memory.dmp

      Filesize

      40KB

    • memory/3200-7-0x0000000004EF0000-0x0000000004F46000-memory.dmp

      Filesize

      344KB

    • memory/3200-11-0x0000000074590000-0x0000000074D40000-memory.dmp

      Filesize

      7.7MB

    • memory/3200-12-0x0000000004B50000-0x0000000004B60000-memory.dmp

      Filesize

      64KB

    • memory/3200-13-0x000000007FB50000-0x000000007FB60000-memory.dmp

      Filesize

      64KB

    • memory/3200-14-0x0000000007F00000-0x0000000007F76000-memory.dmp

      Filesize

      472KB

    • memory/3200-15-0x0000000006610000-0x0000000006636000-memory.dmp

      Filesize

      152KB

    • memory/3200-9-0x000000007FB50000-0x000000007FB60000-memory.dmp

      Filesize

      64KB

    • memory/3200-8-0x00000000057C0000-0x0000000005B14000-memory.dmp

      Filesize

      3.3MB

    • memory/3200-10-0x0000000007E40000-0x0000000007E4C000-memory.dmp

      Filesize

      48KB

    • memory/3200-22-0x0000000074590000-0x0000000074D40000-memory.dmp

      Filesize

      7.7MB

    • memory/3200-1-0x0000000074590000-0x0000000074D40000-memory.dmp

      Filesize

      7.7MB

    • memory/3200-5-0x0000000004D00000-0x0000000004D92000-memory.dmp

      Filesize

      584KB

    • memory/3200-4-0x0000000005210000-0x00000000057B4000-memory.dmp

      Filesize

      5.6MB

    • memory/3200-3-0x0000000004B50000-0x0000000004B60000-memory.dmp

      Filesize

      64KB

    • memory/3200-2-0x0000000004B90000-0x0000000004C2C000-memory.dmp

      Filesize

      624KB

    • memory/3200-0-0x0000000000170000-0x0000000000202000-memory.dmp

      Filesize

      584KB