Analysis

  • max time kernel
    157s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 01:00

General

  • Target

    bce910742ec10a1cdffe6c194b65c2a66980dff76b5fdc56c46a6d9a9f41d48a.exe

  • Size

    679KB

  • MD5

    04cb26da2d9222bf9204ad1f2307310c

  • SHA1

    e80af5a2284c9cc5ec51315b8b95a5aecf62b449

  • SHA256

    bce910742ec10a1cdffe6c194b65c2a66980dff76b5fdc56c46a6d9a9f41d48a

  • SHA512

    528c78b8e02ecf36c85c4d0c023d57302efa6206d7e5caefb60c764fe648984faaaa434906e9014b54b5fa5a28169a8b6fc0da4a11c7e1529086017f6965b8e6

  • SSDEEP

    12288:Kj40L5klf7Lr0QnQ3Ei9PyMHpEIKUFO2xgOZK7YDeCNAmC:KTLKjLr0QnQ1MoECksCCNAmC

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6076917727:AAGbsf1c44EC0CR26JUQPsvvVqX6Ki5kb9k/sendMessage?chat_id=6282564049

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bce910742ec10a1cdffe6c194b65c2a66980dff76b5fdc56c46a6d9a9f41d48a.exe
    "C:\Users\Admin\AppData\Local\Temp\bce910742ec10a1cdffe6c194b65c2a66980dff76b5fdc56c46a6d9a9f41d48a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TiEZzc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2912
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TiEZzc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp305D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1344
    • C:\Users\Admin\AppData\Local\Temp\bce910742ec10a1cdffe6c194b65c2a66980dff76b5fdc56c46a6d9a9f41d48a.exe
      "C:\Users\Admin\AppData\Local\Temp\bce910742ec10a1cdffe6c194b65c2a66980dff76b5fdc56c46a6d9a9f41d48a.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 1488
        3⤵
        • Program crash
        PID:4396
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2540 -ip 2540
    1⤵
      PID:3104

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bce910742ec10a1cdffe6c194b65c2a66980dff76b5fdc56c46a6d9a9f41d48a.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wgnbps2m.lam.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp305D.tmp

      Filesize

      1KB

      MD5

      d3bc8e1b3dc9ca697cc1dafa8c7454ab

      SHA1

      e110a1ebd921515e2ebd2a1a527224b5fc704de5

      SHA256

      09e8f66bc227fb20fa6a70c7185b2ab29999a453cbb857b563825bb11f426cd4

      SHA512

      f23e0edd793e13fd553354287ac394afff22becc63f8818ce715fee8988059ef1beca0e7fbc6e804f9d3c2f226c4d52d0d83243f198333309ada5961f624d9e5

    • memory/2540-22-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2540-26-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2540-64-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2540-66-0x0000000005690000-0x00000000056A0000-memory.dmp

      Filesize

      64KB

    • memory/2540-28-0x0000000005690000-0x00000000056A0000-memory.dmp

      Filesize

      64KB

    • memory/2540-75-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2800-6-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2800-5-0x0000000004F90000-0x0000000004F9A000-memory.dmp

      Filesize

      40KB

    • memory/2800-7-0x00000000051D0000-0x00000000051E0000-memory.dmp

      Filesize

      64KB

    • memory/2800-8-0x0000000004FD0000-0x0000000004FDC000-memory.dmp

      Filesize

      48KB

    • memory/2800-9-0x00000000007A0000-0x00000000007AC000-memory.dmp

      Filesize

      48KB

    • memory/2800-10-0x0000000006540000-0x00000000065A0000-memory.dmp

      Filesize

      384KB

    • memory/2800-11-0x0000000008B60000-0x0000000008BFC000-memory.dmp

      Filesize

      624KB

    • memory/2800-25-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2800-4-0x00000000051D0000-0x00000000051E0000-memory.dmp

      Filesize

      64KB

    • memory/2800-3-0x0000000004FF0000-0x0000000005082000-memory.dmp

      Filesize

      584KB

    • memory/2800-2-0x00000000055A0000-0x0000000005B44000-memory.dmp

      Filesize

      5.6MB

    • memory/2800-1-0x0000000000630000-0x00000000006E0000-memory.dmp

      Filesize

      704KB

    • memory/2800-0-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2912-35-0x0000000005720000-0x0000000005786000-memory.dmp

      Filesize

      408KB

    • memory/2912-59-0x00000000047A0000-0x00000000047B0000-memory.dmp

      Filesize

      64KB

    • memory/2912-31-0x0000000005640000-0x00000000056A6000-memory.dmp

      Filesize

      408KB

    • memory/2912-21-0x0000000004E20000-0x0000000005448000-memory.dmp

      Filesize

      6.2MB

    • memory/2912-19-0x00000000047A0000-0x00000000047B0000-memory.dmp

      Filesize

      64KB

    • memory/2912-40-0x0000000005890000-0x0000000005BE4000-memory.dmp

      Filesize

      3.3MB

    • memory/2912-41-0x0000000005D50000-0x0000000005D6E000-memory.dmp

      Filesize

      120KB

    • memory/2912-42-0x00000000062C0000-0x000000000630C000-memory.dmp

      Filesize

      304KB

    • memory/2912-43-0x00000000047A0000-0x00000000047B0000-memory.dmp

      Filesize

      64KB

    • memory/2912-44-0x0000000006D20000-0x0000000006D52000-memory.dmp

      Filesize

      200KB

    • memory/2912-45-0x0000000070930000-0x000000007097C000-memory.dmp

      Filesize

      304KB

    • memory/2912-55-0x0000000006310000-0x000000000632E000-memory.dmp

      Filesize

      120KB

    • memory/2912-56-0x0000000006D60000-0x0000000006E03000-memory.dmp

      Filesize

      652KB

    • memory/2912-57-0x00000000077B0000-0x0000000007E2A000-memory.dmp

      Filesize

      6.5MB

    • memory/2912-58-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2912-27-0x0000000004D60000-0x0000000004D82000-memory.dmp

      Filesize

      136KB

    • memory/2912-60-0x0000000006F00000-0x0000000006F1A000-memory.dmp

      Filesize

      104KB

    • memory/2912-61-0x0000000007170000-0x000000000717A000-memory.dmp

      Filesize

      40KB

    • memory/2912-62-0x00000000047A0000-0x00000000047B0000-memory.dmp

      Filesize

      64KB

    • memory/2912-18-0x00000000047A0000-0x00000000047B0000-memory.dmp

      Filesize

      64KB

    • memory/2912-63-0x0000000007380000-0x0000000007416000-memory.dmp

      Filesize

      600KB

    • memory/2912-65-0x0000000004AA0000-0x0000000004AB1000-memory.dmp

      Filesize

      68KB

    • memory/2912-17-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2912-67-0x00000000047A0000-0x00000000047B0000-memory.dmp

      Filesize

      64KB

    • memory/2912-69-0x0000000007330000-0x000000000733E000-memory.dmp

      Filesize

      56KB

    • memory/2912-70-0x0000000007340000-0x0000000007354000-memory.dmp

      Filesize

      80KB

    • memory/2912-71-0x0000000007440000-0x000000000745A000-memory.dmp

      Filesize

      104KB

    • memory/2912-72-0x0000000007420000-0x0000000007428000-memory.dmp

      Filesize

      32KB

    • memory/2912-74-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2912-16-0x00000000047B0000-0x00000000047E6000-memory.dmp

      Filesize

      216KB