Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 05:44

General

  • Target

    tmp.exe

  • Size

    496KB

  • MD5

    c6f8afa65badddd3590c98f05c766c01

  • SHA1

    cd6a7f7ac3bcdcf9dcaf95235169a5c705559f04

  • SHA256

    d7e0001b5c8e59c77d4f4cc467847498f7754d6417e7dbd592989ef73d90c5e6

  • SHA512

    060378956b00517022a14810ddb1d10b98270a7556705a60c9203359b6a595ca924242b0d0099e317747ab45a90ab007177fbcff8db4fde3e5514ca6832ba56d

  • SSDEEP

    12288:+0K7h3BwuJAK2lVWCG7FyODeqBRBCre9GFxenN97uKk:kbJWXEd6mBt0FxWRk

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6316392918:AAHcjKTVDupG6SMH3LkXAeVBgHKlqsAcmRU/sendMessage?chat_id=6445748530

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pbBJjdqAz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3196
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pbBJjdqAz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp555E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\tmp.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dqkcgfqb.p1f.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp555E.tmp

    Filesize

    1KB

    MD5

    1e2dcdea1f447c70946dd39bb903db89

    SHA1

    75249a6ce2ca7856b2d7357d783d65f0833cb71d

    SHA256

    8e052dfad17bae6a95ba81de2b10940320b2f1186460921de10a40004f6c44fa

    SHA512

    52e95fff0f5b44295048b769e472ee3a251522e942f06d46759f043e4fecefc77646b43c9830bdd7c4a2a7e8fcc4a9e09a093d4f30611b150e43826178613d35

  • memory/728-8-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/728-10-0x00000000055A0000-0x00000000055A8000-memory.dmp

    Filesize

    32KB

  • memory/728-5-0x00000000052D0000-0x00000000052DA000-memory.dmp

    Filesize

    40KB

  • memory/728-6-0x00000000055D0000-0x000000000566C000-memory.dmp

    Filesize

    624KB

  • memory/728-7-0x0000000005380000-0x0000000005392000-memory.dmp

    Filesize

    72KB

  • memory/728-3-0x0000000005210000-0x00000000052A2000-memory.dmp

    Filesize

    584KB

  • memory/728-9-0x0000000005520000-0x0000000005530000-memory.dmp

    Filesize

    64KB

  • memory/728-4-0x0000000005520000-0x0000000005530000-memory.dmp

    Filesize

    64KB

  • memory/728-11-0x00000000055B0000-0x00000000055BC000-memory.dmp

    Filesize

    48KB

  • memory/728-12-0x0000000006E10000-0x0000000006E70000-memory.dmp

    Filesize

    384KB

  • memory/728-2-0x0000000005950000-0x0000000005EF4000-memory.dmp

    Filesize

    5.6MB

  • memory/728-1-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/728-27-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/728-0-0x00000000007D0000-0x0000000000850000-memory.dmp

    Filesize

    512KB

  • memory/3196-30-0x0000000005430000-0x0000000005496000-memory.dmp

    Filesize

    408KB

  • memory/3196-65-0x0000000007540000-0x00000000075E3000-memory.dmp

    Filesize

    652KB

  • memory/3196-76-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3196-20-0x0000000002A40000-0x0000000002A50000-memory.dmp

    Filesize

    64KB

  • memory/3196-74-0x00000000078F0000-0x00000000078F8000-memory.dmp

    Filesize

    32KB

  • memory/3196-19-0x0000000002A40000-0x0000000002A50000-memory.dmp

    Filesize

    64KB

  • memory/3196-28-0x00000000050D0000-0x00000000050F2000-memory.dmp

    Filesize

    136KB

  • memory/3196-73-0x00000000079A0000-0x00000000079BA000-memory.dmp

    Filesize

    104KB

  • memory/3196-18-0x0000000002A50000-0x0000000002A86000-memory.dmp

    Filesize

    216KB

  • memory/3196-31-0x0000000005AD0000-0x0000000005B36000-memory.dmp

    Filesize

    408KB

  • memory/3196-17-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3196-41-0x0000000005D00000-0x0000000006054000-memory.dmp

    Filesize

    3.3MB

  • memory/3196-42-0x0000000006310000-0x000000000632E000-memory.dmp

    Filesize

    120KB

  • memory/3196-43-0x0000000006420000-0x000000000646C000-memory.dmp

    Filesize

    304KB

  • memory/3196-44-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3196-45-0x0000000002A40000-0x0000000002A50000-memory.dmp

    Filesize

    64KB

  • memory/3196-72-0x00000000078C0000-0x00000000078D4000-memory.dmp

    Filesize

    80KB

  • memory/3196-71-0x00000000078B0000-0x00000000078BE000-memory.dmp

    Filesize

    56KB

  • memory/3196-70-0x0000000007870000-0x0000000007881000-memory.dmp

    Filesize

    68KB

  • memory/3196-69-0x0000000007900000-0x0000000007996000-memory.dmp

    Filesize

    600KB

  • memory/3196-50-0x0000000002A40000-0x0000000002A50000-memory.dmp

    Filesize

    64KB

  • memory/3196-52-0x000000007F390000-0x000000007F3A0000-memory.dmp

    Filesize

    64KB

  • memory/3196-53-0x00000000074F0000-0x0000000007522000-memory.dmp

    Filesize

    200KB

  • memory/3196-54-0x0000000070270000-0x00000000702BC000-memory.dmp

    Filesize

    304KB

  • memory/3196-64-0x00000000074D0000-0x00000000074EE000-memory.dmp

    Filesize

    120KB

  • memory/3196-22-0x00000000054A0000-0x0000000005AC8000-memory.dmp

    Filesize

    6.2MB

  • memory/3196-66-0x0000000007CB0000-0x000000000832A000-memory.dmp

    Filesize

    6.5MB

  • memory/3196-67-0x0000000007670000-0x000000000768A000-memory.dmp

    Filesize

    104KB

  • memory/3196-68-0x00000000076D0000-0x00000000076DA000-memory.dmp

    Filesize

    40KB

  • memory/3208-49-0x00000000067E0000-0x00000000069A2000-memory.dmp

    Filesize

    1.8MB

  • memory/3208-48-0x00000000065C0000-0x0000000006610000-memory.dmp

    Filesize

    320KB

  • memory/3208-47-0x0000000005470000-0x0000000005480000-memory.dmp

    Filesize

    64KB

  • memory/3208-46-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3208-29-0x0000000005470000-0x0000000005480000-memory.dmp

    Filesize

    64KB

  • memory/3208-26-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3208-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB