Analysis

  • max time kernel
    140s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 17:33

General

  • Target

    AWB5331810761.exe

  • Size

    517KB

  • MD5

    fa7c160068137a6169be8bcaa00e408c

  • SHA1

    8028763154b40c81ae85eb6dbf1dcc7d834b96d3

  • SHA256

    dd85a193900788d9b13eabcaa02085cdf8a72cb5d3d4e3444ec1bd741c6721f2

  • SHA512

    ae5dc7d46f154eb7db4da0f6a3db098c7cd51e49a8905facb340a76f3b9be335d3d909cd70f1d337da8dfa541c0bf8202cedcb3c3598ff755b1ee64aa6a88e79

  • SSDEEP

    12288:Y45+po2MokrGa1hhBJx6/X3lmz3rIcjM6/oJXG:b+pJ+Ka/hBj6/HQJj9/O

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB5331810761.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB5331810761.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNITHBbuHQIef.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNITHBbuHQIef" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1BEF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4228
    • C:\Users\Admin\AppData\Local\Temp\AWB5331810761.exe
      "C:\Users\Admin\AppData\Local\Temp\AWB5331810761.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jkbelhjb.h0g.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1BEF.tmp

    Filesize

    1KB

    MD5

    6a018e82b0a57bef539d2a2a8693c507

    SHA1

    bb5dd70d31549ac0cdb94cd3664c4fa22a1c6ff6

    SHA256

    978abcec453c36b833e2fa12f5823d89425dee3d212c6e2d32b0998eb96c43ba

    SHA512

    f04cb593e8f4338fc957ee2256de9dc846f98ecbebb9e79cd9894ca47e424e5e2bc428b60b9af700e2d95df79e8ccbe8eadbaeb93c418a7326ac45d998df0cfd

  • memory/2856-61-0x0000000006E30000-0x0000000006E3A000-memory.dmp

    Filesize

    40KB

  • memory/2856-22-0x0000000002100000-0x0000000002110000-memory.dmp

    Filesize

    64KB

  • memory/2856-36-0x0000000005440000-0x00000000054A6000-memory.dmp

    Filesize

    408KB

  • memory/2856-58-0x0000000006CA0000-0x0000000006D43000-memory.dmp

    Filesize

    652KB

  • memory/2856-57-0x0000000006040000-0x000000000605E000-memory.dmp

    Filesize

    120KB

  • memory/2856-47-0x0000000070F00000-0x0000000070F4C000-memory.dmp

    Filesize

    304KB

  • memory/2856-46-0x0000000006070000-0x00000000060A2000-memory.dmp

    Filesize

    200KB

  • memory/2856-45-0x000000007FBA0000-0x000000007FBB0000-memory.dmp

    Filesize

    64KB

  • memory/2856-70-0x0000000074E00000-0x00000000755B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2856-67-0x00000000070E0000-0x00000000070E8000-memory.dmp

    Filesize

    32KB

  • memory/2856-66-0x0000000007100000-0x000000000711A000-memory.dmp

    Filesize

    104KB

  • memory/2856-65-0x0000000007000000-0x0000000007014000-memory.dmp

    Filesize

    80KB

  • memory/2856-18-0x00000000021A0000-0x00000000021D6000-memory.dmp

    Filesize

    216KB

  • memory/2856-19-0x0000000074E00000-0x00000000755B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2856-64-0x0000000006FF0000-0x0000000006FFE000-memory.dmp

    Filesize

    56KB

  • memory/2856-41-0x00000000055B0000-0x0000000005904000-memory.dmp

    Filesize

    3.3MB

  • memory/2856-23-0x0000000004CA0000-0x00000000052C8000-memory.dmp

    Filesize

    6.2MB

  • memory/2856-59-0x0000000007400000-0x0000000007A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/2856-44-0x0000000002100000-0x0000000002110000-memory.dmp

    Filesize

    64KB

  • memory/2856-63-0x0000000006FC0000-0x0000000006FD1000-memory.dmp

    Filesize

    68KB

  • memory/2856-43-0x0000000005AF0000-0x0000000005B3C000-memory.dmp

    Filesize

    304KB

  • memory/2856-42-0x0000000005AB0000-0x0000000005ACE000-memory.dmp

    Filesize

    120KB

  • memory/2856-28-0x0000000004BC0000-0x0000000004BE2000-memory.dmp

    Filesize

    136KB

  • memory/2856-30-0x00000000053D0000-0x0000000005436000-memory.dmp

    Filesize

    408KB

  • memory/2856-62-0x0000000007040000-0x00000000070D6000-memory.dmp

    Filesize

    600KB

  • memory/2856-60-0x0000000006DC0000-0x0000000006DDA000-memory.dmp

    Filesize

    104KB

  • memory/2856-21-0x0000000002100000-0x0000000002110000-memory.dmp

    Filesize

    64KB

  • memory/3056-29-0x00000000056B0000-0x00000000056C0000-memory.dmp

    Filesize

    64KB

  • memory/3056-26-0x0000000074E00000-0x00000000755B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3056-24-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3056-71-0x0000000006850000-0x00000000068A0000-memory.dmp

    Filesize

    320KB

  • memory/3056-72-0x0000000006A70000-0x0000000006C32000-memory.dmp

    Filesize

    1.8MB

  • memory/3056-73-0x0000000007170000-0x000000000769C000-memory.dmp

    Filesize

    5.2MB

  • memory/3056-74-0x0000000074E00000-0x00000000755B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3056-75-0x00000000056B0000-0x00000000056C0000-memory.dmp

    Filesize

    64KB

  • memory/3588-6-0x0000000005DA0000-0x0000000005DB8000-memory.dmp

    Filesize

    96KB

  • memory/3588-3-0x0000000005E10000-0x00000000063B4000-memory.dmp

    Filesize

    5.6MB

  • memory/3588-0-0x0000000000C40000-0x0000000000CC8000-memory.dmp

    Filesize

    544KB

  • memory/3588-4-0x0000000005900000-0x0000000005992000-memory.dmp

    Filesize

    584KB

  • memory/3588-27-0x0000000074E00000-0x00000000755B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3588-2-0x0000000005670000-0x0000000005680000-memory.dmp

    Filesize

    64KB

  • memory/3588-13-0x0000000005670000-0x0000000005680000-memory.dmp

    Filesize

    64KB

  • memory/3588-12-0x0000000074E00000-0x00000000755B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3588-11-0x0000000006A80000-0x0000000006B1C000-memory.dmp

    Filesize

    624KB

  • memory/3588-10-0x0000000006C20000-0x0000000006C80000-memory.dmp

    Filesize

    384KB

  • memory/3588-9-0x0000000005670000-0x0000000005680000-memory.dmp

    Filesize

    64KB

  • memory/3588-8-0x0000000005DE0000-0x0000000005DEA000-memory.dmp

    Filesize

    40KB

  • memory/3588-7-0x0000000005DD0000-0x0000000005DD8000-memory.dmp

    Filesize

    32KB

  • memory/3588-1-0x0000000074E00000-0x00000000755B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3588-5-0x00000000058E0000-0x00000000058EA000-memory.dmp

    Filesize

    40KB