Analysis

  • max time kernel
    120s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 15:56

General

  • Target

    AWBRef339720937705pdf.exe

  • Size

    599KB

  • MD5

    8f430690b8710fa451e213dd0b2ec9ab

  • SHA1

    de4b9701915a96ab28ad39dd5bc13be1941bc095

  • SHA256

    c0972bed1bf730f5247f0ee2db6fe2f15b97217b6cfb42a024dc3aad4ec20341

  • SHA512

    eda0d36ba72eec1b1cb5f95e7e7c676a89338f11cd7f2134fe114ac353447aabf4cc54276795dcd46a668dfadd597d143d2e2749fbb0f8b35d78df11da91aea2

  • SSDEEP

    12288:65SRmHfMaVj/IkS2bNVoOs/Jn+jiA58BrgiIXsh3gViwt5XHUkR:uSRmHfMaG6bNVfe+jp58Bsiysh0iw5j

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot7342466652:AAH0FO5Nw0u2N8HT41ehcQTwKTOCbumkJLg/sendMessage?chat_id=7399860345

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWBRef339720937705pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\AWBRef339720937705pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\AWBRef339720937705pdf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BtEYlavlla.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2588
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BtEYlavlla" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6FC3.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1040
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6FC3.tmp

    Filesize

    1KB

    MD5

    899c295a192b1d3d57c3309bcf6dd5ac

    SHA1

    9b2e7d1a5132e3d769e5ff74ff18347fdbc1b982

    SHA256

    b933f7bd42a121f059a6e22cc78d82342af7f7c936baed8259b07afdbefc8a73

    SHA512

    e397f059bbce83b8925e75c387f7ddec2162caa8e3d37d4f7927b39bc9a4b79a8188243585e363687c948923483bdafd13a323a948539be45b2321f1c05c41b8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BIXA0Y6Q0TGBSB4J5TV1.temp

    Filesize

    7KB

    MD5

    6fc4099fd6446d0fe8536b28891833a4

    SHA1

    bcce38e2d4864107fe6149e956284082534e64e5

    SHA256

    03800b57e1cdba7ef6b1dc1679e38b636c25d98359327b8636063da6c5d10c13

    SHA512

    4524a97024072009daab85c41f3dfb1f7e63739c787c4b04ab1050e2ee9083f54eac69ee029ac13bc800b882ca00a306581c74b6930b5764be2b30368742913f

  • memory/1672-29-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1672-28-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1672-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1672-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1672-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1672-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1672-30-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1672-25-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2252-6-0x0000000004340000-0x00000000043A8000-memory.dmp

    Filesize

    416KB

  • memory/2252-1-0x00000000000F0000-0x0000000000188000-memory.dmp

    Filesize

    608KB

  • memory/2252-0-0x000000007451E000-0x000000007451F000-memory.dmp

    Filesize

    4KB

  • memory/2252-2-0x0000000074510000-0x0000000074BFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2252-3-0x0000000001DD0000-0x0000000001DE0000-memory.dmp

    Filesize

    64KB

  • memory/2252-5-0x0000000074510000-0x0000000074BFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2252-4-0x000000007451E000-0x000000007451F000-memory.dmp

    Filesize

    4KB

  • memory/2252-31-0x0000000074510000-0x0000000074BFE000-memory.dmp

    Filesize

    6.9MB