Analysis

  • max time kernel
    142s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 19:26

General

  • Target

    2024-09-24_ac9cbafc6040928f36391100b5e63fcc_avoslocker_hijackloader.exe

  • Size

    3.5MB

  • MD5

    ac9cbafc6040928f36391100b5e63fcc

  • SHA1

    2d2957e0b078c2680f97b4f2e23edb1573b27a46

  • SHA256

    839dd22c392ab35862cd5984c843292b9069dafef4a6b52c22fe958414c861a6

  • SHA512

    ace5af9b925a3aec2ac54b8e0814b93c71cb244a8ef197a9cd4cd569e026e7125e7296c8ac254eada1f49002018c00f5568b3de38668e328219849f936c5dc44

  • SSDEEP

    98304:enT0m9Lp46Ruq3OU/jIEeQfoR/IuOFVjUu5:ATB9dOq3FIF0wu

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6839394068:AAEgmde6OU-W-eNGJXPHD9JvEnnTtqhauBg/sendMessage?chat_id=6475103768

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-24_ac9cbafc6040928f36391100b5e63fcc_avoslocker_hijackloader.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-24_ac9cbafc6040928f36391100b5e63fcc_avoslocker_hijackloader.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-09-24_ac9cbafc6040928f36391100b5e63fcc_avoslocker_hijackloader.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WIbQCONN.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WIbQCONN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF06B.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2088
    • C:\Users\Admin\AppData\Local\Temp\2024-09-24_ac9cbafc6040928f36391100b5e63fcc_avoslocker_hijackloader.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-09-24_ac9cbafc6040928f36391100b5e63fcc_avoslocker_hijackloader.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Users\Admin\AppData\Local\Temp\._cache_2024-09-24_ac9cbafc6040928f36391100b5e63fcc_avoslocker_hijackloader.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_2024-09-24_ac9cbafc6040928f36391100b5e63fcc_avoslocker_hijackloader.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3220
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3612
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3924
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WIbQCONN.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2584
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WIbQCONN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CE7.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1028
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1640
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:4544
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    3.5MB

    MD5

    ac9cbafc6040928f36391100b5e63fcc

    SHA1

    2d2957e0b078c2680f97b4f2e23edb1573b27a46

    SHA256

    839dd22c392ab35862cd5984c843292b9069dafef4a6b52c22fe958414c861a6

    SHA512

    ace5af9b925a3aec2ac54b8e0814b93c71cb244a8ef197a9cd4cd569e026e7125e7296c8ac254eada1f49002018c00f5568b3de38668e328219849f936c5dc44

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    696e700f0ab0802daedfe73124ce1b28

    SHA1

    6226d0f2ce1c2d8b7e77d8f9599c6c4526bf3786

    SHA256

    ece0565dbb93f7b3719f3573fa4841ff46b45a41105ed15923152be7973fe61a

    SHA512

    fa2658aad3bbe9195948b9c3679f0fbb5b5f512a3c76b45a70a5cdfe0957b117f8c2b51f8df552d6424e673f1e53889af5b4b3b3704f94131ef80439d998f517

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    0ff573840fb2b233af20f55ebf613c14

    SHA1

    77b125c7d88d3e8d95dcaf671d2bb3688a8a6889

    SHA256

    90920bb03b24bf4e8ad12b84284151cb30021905a90ce3f410ecb73d2d87b8d7

    SHA512

    3e80824a49f0172cfe8fba7a517c9684739bf119607190d37183835eca026d1be82aed61c2a5722c6609dd945c834cf20dc1096af82b855deab17e48cf3f23f6

  • C:\Users\Admin\AppData\Local\Temp\._cache_2024-09-24_ac9cbafc6040928f36391100b5e63fcc_avoslocker_hijackloader.exe

    Filesize

    131KB

    MD5

    f439b89b60148c517b26dd8cc059d024

    SHA1

    636d4e35ed0fee2c47fed39f2ff1f782db15e412

    SHA256

    5ded84d696ac92293f24e12dfea1e8e38e540405f76b02ab3dcba9b10493607a

    SHA512

    cdb2b8fa1377cb1a87ca67c4fe5c925fc0fff958eab22631e4e9ab18d793c789dca061c3e5226cb363f4e650153e7050c4df7fd3e04ba4e5fac0d6eb6e16e1da

  • C:\Users\Admin\AppData\Local\Temp\09685E00

    Filesize

    24KB

    MD5

    433cf363893017d622dd4bc422fa79df

    SHA1

    e936e13a700e52cd3e268437baf19451c1307ea1

    SHA256

    a832b3e173ae92888a4b98ec1586a4a2f7d45887f0fdf66a195ecd2d31426a1c

    SHA512

    5fb6b2c269c1f255ebaba41c232ed960ee5944465fb339a62edfb984897a795a6ca05cca7415186f31dffe7bb2e4dd3a9638a4ed640419a6357c20c852ca916b

  • C:\Users\Admin\AppData\Local\Temp\VUQA4Hgr.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2s55qmmf.3mi.psm1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpF06B.tmp

    Filesize

    1KB

    MD5

    846e5b0a64982797e675da07f77f44fe

    SHA1

    dac96444d39efb7f7139a01f31d2b483aec49dcb

    SHA256

    1c78cf84ae0ca37de02905f7a3f43f4c4a894810b9d929c99a8254fa796e512e

    SHA512

    9ee131540baf1e800a9a33ccb43339517b543ee324f02e693ae862ce1a769f5650e73882666454d281a28eeabe7173ec3fb8929ced8174b16054bbdf1e16ab27

  • memory/1640-389-0x0000000000400000-0x00000000004E3000-memory.dmp

    Filesize

    908KB

  • memory/1640-390-0x0000000000400000-0x00000000004E3000-memory.dmp

    Filesize

    908KB

  • memory/1640-391-0x0000000000400000-0x00000000004E3000-memory.dmp

    Filesize

    908KB

  • memory/1640-415-0x0000000000400000-0x00000000004E3000-memory.dmp

    Filesize

    908KB

  • memory/1640-244-0x0000000000400000-0x00000000004E3000-memory.dmp

    Filesize

    908KB

  • memory/2584-330-0x0000000007700000-0x0000000007714000-memory.dmp

    Filesize

    80KB

  • memory/2584-249-0x00000000061D0000-0x000000000621C000-memory.dmp

    Filesize

    304KB

  • memory/2584-298-0x0000000071410000-0x000000007145C000-memory.dmp

    Filesize

    304KB

  • memory/2584-308-0x00000000073C0000-0x0000000007463000-memory.dmp

    Filesize

    652KB

  • memory/2584-329-0x00000000076D0000-0x00000000076E1000-memory.dmp

    Filesize

    68KB

  • memory/3116-24-0x0000000005DE0000-0x0000000006134000-memory.dmp

    Filesize

    3.3MB

  • memory/3116-119-0x00000000073C0000-0x00000000073F2000-memory.dmp

    Filesize

    200KB

  • memory/3116-25-0x0000000074ED0000-0x0000000075680000-memory.dmp

    Filesize

    7.7MB

  • memory/3116-20-0x0000000005C40000-0x0000000005CA6000-memory.dmp

    Filesize

    408KB

  • memory/3116-44-0x0000000074ED0000-0x0000000075680000-memory.dmp

    Filesize

    7.7MB

  • memory/3116-218-0x0000000074ED0000-0x0000000075680000-memory.dmp

    Filesize

    7.7MB

  • memory/3116-23-0x0000000074ED0000-0x0000000075680000-memory.dmp

    Filesize

    7.7MB

  • memory/3116-133-0x0000000007600000-0x00000000076A3000-memory.dmp

    Filesize

    652KB

  • memory/3116-132-0x0000000007380000-0x000000000739E000-memory.dmp

    Filesize

    120KB

  • memory/3116-52-0x0000000006410000-0x000000000642E000-memory.dmp

    Filesize

    120KB

  • memory/3116-53-0x00000000064A0000-0x00000000064EC000-memory.dmp

    Filesize

    304KB

  • memory/3116-207-0x0000000007930000-0x0000000007941000-memory.dmp

    Filesize

    68KB

  • memory/3116-21-0x0000000005CB0000-0x0000000005D16000-memory.dmp

    Filesize

    408KB

  • memory/3116-121-0x0000000071560000-0x00000000715AC000-memory.dmp

    Filesize

    304KB

  • memory/3220-192-0x0000000000120000-0x0000000000146000-memory.dmp

    Filesize

    152KB

  • memory/3220-220-0x00000000060A0000-0x0000000006262000-memory.dmp

    Filesize

    1.8MB

  • memory/3220-219-0x0000000005E80000-0x0000000005ED0000-memory.dmp

    Filesize

    320KB

  • memory/3596-46-0x0000000000400000-0x00000000004E3000-memory.dmp

    Filesize

    908KB

  • memory/3596-45-0x0000000000400000-0x00000000004E3000-memory.dmp

    Filesize

    908KB

  • memory/3924-232-0x0000000005CF0000-0x0000000006044000-memory.dmp

    Filesize

    3.3MB

  • memory/3924-319-0x0000000071410000-0x000000007145C000-memory.dmp

    Filesize

    304KB

  • memory/4332-9-0x00000000084D0000-0x00000000085F6000-memory.dmp

    Filesize

    1.1MB

  • memory/4332-0-0x0000000074EDE000-0x0000000074EDF000-memory.dmp

    Filesize

    4KB

  • memory/4332-1-0x0000000000780000-0x0000000000B06000-memory.dmp

    Filesize

    3.5MB

  • memory/4332-2-0x0000000005A50000-0x0000000005FF4000-memory.dmp

    Filesize

    5.6MB

  • memory/4332-3-0x0000000005540000-0x00000000055D2000-memory.dmp

    Filesize

    584KB

  • memory/4332-4-0x0000000074ED0000-0x0000000075680000-memory.dmp

    Filesize

    7.7MB

  • memory/4332-5-0x0000000005500000-0x000000000550A000-memory.dmp

    Filesize

    40KB

  • memory/4332-6-0x0000000005790000-0x000000000579E000-memory.dmp

    Filesize

    56KB

  • memory/4332-7-0x0000000074EDE000-0x0000000074EDF000-memory.dmp

    Filesize

    4KB

  • memory/4332-8-0x0000000074ED0000-0x0000000075680000-memory.dmp

    Filesize

    7.7MB

  • memory/4332-51-0x0000000074ED0000-0x0000000075680000-memory.dmp

    Filesize

    7.7MB

  • memory/4332-10-0x0000000007FE0000-0x000000000807C000-memory.dmp

    Filesize

    624KB

  • memory/4596-204-0x0000000007500000-0x000000000751A000-memory.dmp

    Filesize

    104KB

  • memory/4596-47-0x0000000074ED0000-0x0000000075680000-memory.dmp

    Filesize

    7.7MB

  • memory/4596-17-0x0000000074ED0000-0x0000000075680000-memory.dmp

    Filesize

    7.7MB

  • memory/4596-16-0x00000000054F0000-0x0000000005B18000-memory.dmp

    Filesize

    6.2MB

  • memory/4596-15-0x00000000028B0000-0x00000000028E6000-memory.dmp

    Filesize

    216KB

  • memory/4596-203-0x0000000007B40000-0x00000000081BA000-memory.dmp

    Filesize

    6.5MB

  • memory/4596-214-0x0000000074ED0000-0x0000000075680000-memory.dmp

    Filesize

    7.7MB

  • memory/4596-18-0x0000000005120000-0x0000000005142000-memory.dmp

    Filesize

    136KB

  • memory/4596-206-0x0000000007780000-0x0000000007816000-memory.dmp

    Filesize

    600KB

  • memory/4596-19-0x0000000074ED0000-0x0000000075680000-memory.dmp

    Filesize

    7.7MB

  • memory/4596-205-0x0000000007570000-0x000000000757A000-memory.dmp

    Filesize

    40KB

  • memory/4596-182-0x0000000071560000-0x00000000715AC000-memory.dmp

    Filesize

    304KB

  • memory/4596-208-0x0000000007730000-0x000000000773E000-memory.dmp

    Filesize

    56KB

  • memory/4596-209-0x0000000007740000-0x0000000007754000-memory.dmp

    Filesize

    80KB

  • memory/4596-210-0x0000000007840000-0x000000000785A000-memory.dmp

    Filesize

    104KB

  • memory/4596-211-0x0000000007820000-0x0000000007828000-memory.dmp

    Filesize

    32KB

  • memory/4832-336-0x00007FF9CD850000-0x00007FF9CD860000-memory.dmp

    Filesize

    64KB

  • memory/4832-340-0x00007FF9CAF80000-0x00007FF9CAF90000-memory.dmp

    Filesize

    64KB

  • memory/4832-339-0x00007FF9CAF80000-0x00007FF9CAF90000-memory.dmp

    Filesize

    64KB

  • memory/4832-338-0x00007FF9CD850000-0x00007FF9CD860000-memory.dmp

    Filesize

    64KB

  • memory/4832-337-0x00007FF9CD850000-0x00007FF9CD860000-memory.dmp

    Filesize

    64KB

  • memory/4832-335-0x00007FF9CD850000-0x00007FF9CD860000-memory.dmp

    Filesize

    64KB

  • memory/4832-334-0x00007FF9CD850000-0x00007FF9CD860000-memory.dmp

    Filesize

    64KB