Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 07:09

General

  • Target

    AWB 5331810761.exe

  • Size

    608KB

  • MD5

    c059b627b34942fdb9963290d3bf54d9

  • SHA1

    98f45995e4891fd10a7229d89ac966be044cf8ae

  • SHA256

    b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb

  • SHA512

    553b32c382a2070a76bbb587a243285c9cc8b26dbc0428a035a1cc1d3d622cb47497952ca3c5f53c179972cfba86996140a52668ceb67a5bdf3a9b619a0722c3

  • SSDEEP

    12288:2sXs/PP5KypE/pjWsuaTvWotigoTaqb06yyOi6J:2sc/XEypE/pjvuaTOotLoTJbbOi8

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uxkwHpZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C6A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1876
    • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AWB 5331810761.exe.log

    Filesize

    1KB

    MD5

    2c1ecd199be1558b0c14c81b4610dcc4

    SHA1

    d8fc8a1d2d386f73aea18ff9b9275146c8cb0be5

    SHA256

    f36ab7d534723c37aecc53a20673ab73efa32301332c11c3cb73fdaa5918e331

    SHA512

    7bec258d0ed8f2a254c7cba8952669bf8352dc8cf373fe92374ab03b0adf1bb5e6b9d3c95273b3abf61e41867ad499ee613dfd38797fc97b3ec6d7ab4d2d9bb3

  • C:\Users\Admin\AppData\Local\Temp\tmp2C6A.tmp

    Filesize

    1KB

    MD5

    985dcaf11604681dded1dd2bb5eda2b6

    SHA1

    7f3dac0cded065efceaf659be9d9068699716c09

    SHA256

    8e3fa3d0b8280d7b29db359384d5bfd875b73a0f3fea94e78f958415aa9e3474

    SHA512

    4212764dc462b608bd4321875df8c2ba5d533de25eb2ac50ba9e949b84b1f911b3e9cb43ae24320451ab4f887acabd061e8871df61fc785f2064d92415f0b460

  • memory/528-29-0x0000000004D60000-0x0000000004D70000-memory.dmp

    Filesize

    64KB

  • memory/528-28-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/528-27-0x00000000061E0000-0x00000000063A2000-memory.dmp

    Filesize

    1.8MB

  • memory/528-26-0x0000000005FC0000-0x0000000006010000-memory.dmp

    Filesize

    320KB

  • memory/528-25-0x0000000004D60000-0x0000000004D70000-memory.dmp

    Filesize

    64KB

  • memory/528-23-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/528-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2256-6-0x00000000052A0000-0x00000000052AA000-memory.dmp

    Filesize

    40KB

  • memory/2256-8-0x0000000005500000-0x0000000005686000-memory.dmp

    Filesize

    1.5MB

  • memory/2256-11-0x0000000005E70000-0x0000000005E7C000-memory.dmp

    Filesize

    48KB

  • memory/2256-12-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/2256-13-0x0000000005190000-0x00000000051A0000-memory.dmp

    Filesize

    64KB

  • memory/2256-14-0x000000007F4A0000-0x000000007F4B0000-memory.dmp

    Filesize

    64KB

  • memory/2256-15-0x0000000008330000-0x00000000083A2000-memory.dmp

    Filesize

    456KB

  • memory/2256-16-0x0000000006A10000-0x0000000006A36000-memory.dmp

    Filesize

    152KB

  • memory/2256-9-0x0000000005EC0000-0x0000000006066000-memory.dmp

    Filesize

    1.6MB

  • memory/2256-10-0x000000007F4A0000-0x000000007F4B0000-memory.dmp

    Filesize

    64KB

  • memory/2256-7-0x0000000005310000-0x0000000005366000-memory.dmp

    Filesize

    344KB

  • memory/2256-0-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/2256-24-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/2256-5-0x0000000005190000-0x00000000051A0000-memory.dmp

    Filesize

    64KB

  • memory/2256-4-0x00000000051B0000-0x0000000005242000-memory.dmp

    Filesize

    584KB

  • memory/2256-3-0x0000000005760000-0x0000000005D04000-memory.dmp

    Filesize

    5.6MB

  • memory/2256-2-0x0000000004FE0000-0x000000000507C000-memory.dmp

    Filesize

    624KB

  • memory/2256-1-0x00000000005C0000-0x000000000065E000-memory.dmp

    Filesize

    632KB