Analysis

  • max time kernel
    178s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 04:59

General

  • Target

    AWB 5331810761.exe

  • Size

    527KB

  • MD5

    610b212041eb748a9ea82dbff6741206

  • SHA1

    44c645dd3c50b7b71aa242d964572e2825fcc621

  • SHA256

    e47b7ff50e6e7dd47087235ad782bdc84255e2642e80744d34ae027a2db13aec

  • SHA512

    a279210b42155560c7c0494a45db8de954ff5f52eed46c848b1b352e70b6f7302e8849feb4b5bc17e1b7a977e00fda3990f3d9ae7be1034b42085432816c5c5b

  • SSDEEP

    12288:J09E4ImicTbYVEGshXP5MBFg20nqDIVq0X0of/Zcsb:5DmLRGshXP9/80X0op

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6374308981:AAFJV8dSpWlDNEsEiQsLhSk26tafVqeXISw/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HsUUkhXxvLnA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1795.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4836
    • C:\Users\Admin\AppData\Local\Temp\AWB 5331810761.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AWB 5331810761.exe.log

    Filesize

    1KB

    MD5

    853f32c114ca1c855f8419b87d8b6c58

    SHA1

    bf488ca8ff9f29c5beaeacba9a21056dbff97a2b

    SHA256

    3e09cf337f6a7b9b0bcaf1dc2274d62a5f2d7add102f6ff91e16ddb21c70caf7

    SHA512

    dc925f840805edd4f0cd19715514a9c25862e25a6dae8430996c8ebaacba5024e450b3f2b8a5dc5e705afb21868b74cee31c05013d84996c89e31386635a7047

  • C:\Users\Admin\AppData\Local\Temp\tmp1795.tmp

    Filesize

    1KB

    MD5

    9f63d2af2900c6afa7f6734f5795e806

    SHA1

    1c5d15953ceffe95060a8ed701ce9980582a427b

    SHA256

    5facbb454825c3bacd21784757e994c9fa3bac1792dbfc3ae457b85c1bded0d7

    SHA512

    96c7e44a5fa22f42ae2cabf3d7f50082a575d56ee94e6b51b84b249896ae4d75eb667dd7a11816cf3c56aa539980dc402f9e8bf985a3b75581a9a843fd7c44c3

  • memory/2136-12-0x0000000007090000-0x00000000070F2000-memory.dmp

    Filesize

    392KB

  • memory/2136-4-0x00000000055F0000-0x000000000568C000-memory.dmp

    Filesize

    624KB

  • memory/2136-13-0x0000000007100000-0x0000000007174000-memory.dmp

    Filesize

    464KB

  • memory/2136-5-0x0000000005520000-0x0000000005530000-memory.dmp

    Filesize

    64KB

  • memory/2136-6-0x0000000005530000-0x000000000553A000-memory.dmp

    Filesize

    40KB

  • memory/2136-7-0x0000000005800000-0x0000000005856000-memory.dmp

    Filesize

    344KB

  • memory/2136-8-0x00000000060B0000-0x0000000006404000-memory.dmp

    Filesize

    3.3MB

  • memory/2136-9-0x00000000751C0000-0x0000000075970000-memory.dmp

    Filesize

    7.7MB

  • memory/2136-14-0x00000000071C0000-0x00000000071E6000-memory.dmp

    Filesize

    152KB

  • memory/2136-11-0x00000000065F0000-0x00000000065FC000-memory.dmp

    Filesize

    48KB

  • memory/2136-0-0x0000000000AB0000-0x0000000000B3A000-memory.dmp

    Filesize

    552KB

  • memory/2136-3-0x0000000005550000-0x00000000055E2000-memory.dmp

    Filesize

    584KB

  • memory/2136-10-0x0000000005520000-0x0000000005530000-memory.dmp

    Filesize

    64KB

  • memory/2136-2-0x0000000005B00000-0x00000000060A4000-memory.dmp

    Filesize

    5.6MB

  • memory/2136-22-0x00000000751C0000-0x0000000075970000-memory.dmp

    Filesize

    7.7MB

  • memory/2136-1-0x00000000751C0000-0x0000000075970000-memory.dmp

    Filesize

    7.7MB

  • memory/3972-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3972-21-0x00000000751C0000-0x0000000075970000-memory.dmp

    Filesize

    7.7MB

  • memory/3972-23-0x00000000055A0000-0x00000000055B0000-memory.dmp

    Filesize

    64KB

  • memory/3972-24-0x0000000006830000-0x0000000006880000-memory.dmp

    Filesize

    320KB

  • memory/3972-25-0x0000000006A50000-0x0000000006C12000-memory.dmp

    Filesize

    1.8MB

  • memory/3972-26-0x00000000751C0000-0x0000000075970000-memory.dmp

    Filesize

    7.7MB