Analysis
-
max time kernel
126s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2024 19:13
Static task
static1
Behavioral task
behavioral1
Sample
Enquiry88210103.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Enquiry88210103.exe
Resource
win10v2004-20240802-en
General
-
Target
Enquiry88210103.exe
-
Size
551KB
-
MD5
86e68a876e55e70275d6759c10de5345
-
SHA1
0a15cf065fe62814d1c7bdb09508f99699e0b8ec
-
SHA256
20cd59764483a62bfcf3d0b85cb92a3ba2dfcb1ef9303c3cef574ef9def84fcf
-
SHA512
b9632c31b47c489629bbb74e94493aa4c79f76204cdfa569aedbd957e2f11a159b390a700528f7abb1af3578a4d188b4e703162b769328dfd9b2abb11360500d
-
SSDEEP
12288:Pd+24kzKDSd1JqakAuiJurlPQFfA0xYsPzDtl8wYge:r4kpqaWiJMPQFY0xvPzDf9
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7519296385:AAFFI2mxNdfa3ltOQw6_L0rzJGbiW-4SUz4/sendMessage?chat_id=5116181161
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4532-11-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4872 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Enquiry88210103.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Enquiry88210103.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Enquiry88210103.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Enquiry88210103.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 896 set thread context of 4532 896 Enquiry88210103.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Enquiry88210103.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Enquiry88210103.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 896 Enquiry88210103.exe 896 Enquiry88210103.exe 4532 Enquiry88210103.exe 4872 powershell.exe 4872 powershell.exe 4532 Enquiry88210103.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 896 Enquiry88210103.exe Token: SeDebugPrivilege 4532 Enquiry88210103.exe Token: SeDebugPrivilege 4872 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 896 wrote to memory of 4872 896 Enquiry88210103.exe 90 PID 896 wrote to memory of 4872 896 Enquiry88210103.exe 90 PID 896 wrote to memory of 4872 896 Enquiry88210103.exe 90 PID 896 wrote to memory of 4532 896 Enquiry88210103.exe 92 PID 896 wrote to memory of 4532 896 Enquiry88210103.exe 92 PID 896 wrote to memory of 4532 896 Enquiry88210103.exe 92 PID 896 wrote to memory of 4532 896 Enquiry88210103.exe 92 PID 896 wrote to memory of 4532 896 Enquiry88210103.exe 92 PID 896 wrote to memory of 4532 896 Enquiry88210103.exe 92 PID 896 wrote to memory of 4532 896 Enquiry88210103.exe 92 PID 896 wrote to memory of 4532 896 Enquiry88210103.exe 92 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Enquiry88210103.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Enquiry88210103.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Enquiry88210103.exe"C:\Users\Admin\AppData\Local\Temp\Enquiry88210103.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Enquiry88210103.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Users\Admin\AppData\Local\Temp\Enquiry88210103.exe"C:\Users\Admin\AppData\Local\Temp\Enquiry88210103.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4088,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=4384 /prefetch:81⤵PID:4176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82