Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-08-2021 15:02

General

  • Target

    BL_SHIPPING_DOC.js

  • Size

    248KB

  • MD5

    c895f5dae03d1e6030775e0161975b14

  • SHA1

    18c28bce01ba6d6e3fce7bdf568baf302dac77df

  • SHA256

    db2ecbc435d932b7947857e4f9108ffe48c7a5af8ad9a34836c9d6cd96193ed0

  • SHA512

    5ebc550b39310edd80b58ceb155863044c34c569d9c223bc587aed150bc26d65ae7dfc9ce219ae4948fa5efb38abcb525702991e99f0690d4a01522ed55f371d

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1923344551:AAGJ9MeV4yHipzEdvvxVuepm8PFUNaCZez4/sendMessage?chat_id=1208289397

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 19 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\BL_SHIPPING_DOC.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\tgUmkOJCzD.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1032
    • C:\Users\Admin\AppData\Local\Temp\snaktele.exe
      "C:\Users\Admin\AppData\Local\Temp\snaktele.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\snaktele.exe
    MD5

    2c94dd555d927ad1bee732c64d4dec5e

    SHA1

    1f8faf2cd27eae38ed505998ceaee96674df8332

    SHA256

    dc157362e9c0469b3d8909770c5879a1e5cbaa6ae5e0d8203c536cbce6131901

    SHA512

    5e529a63affe17f7019a696f50b0619d4238433b535dc55d25b85c640c8fe17cd7caf7b67c1309696e72316bca1524c06a8be2c13da382d3bd40e510774d9bc2

  • C:\Users\Admin\AppData\Local\Temp\snaktele.exe
    MD5

    2c94dd555d927ad1bee732c64d4dec5e

    SHA1

    1f8faf2cd27eae38ed505998ceaee96674df8332

    SHA256

    dc157362e9c0469b3d8909770c5879a1e5cbaa6ae5e0d8203c536cbce6131901

    SHA512

    5e529a63affe17f7019a696f50b0619d4238433b535dc55d25b85c640c8fe17cd7caf7b67c1309696e72316bca1524c06a8be2c13da382d3bd40e510774d9bc2

  • C:\Users\Admin\AppData\Roaming\tgUmkOJCzD.js
    MD5

    d1b42ee3ac80dd876017486a660d88a8

    SHA1

    ceadc2cf10e0200760e440a193a648fb0b031f17

    SHA256

    3cff9797b33d5d2f101ad92f319039e172a5472404f5df27d72c8936dad729b4

    SHA512

    f6f7c5d102ff170909a10a83d3115771739fa52977a4972bc01cd0cd54e673795d56f8f346e1bb2086efd825465b56c0c0dcc582e1f3b023b9971d664cab6736

  • memory/1032-114-0x0000000000000000-mapping.dmp
  • memory/1652-116-0x0000000000000000-mapping.dmp
  • memory/1652-119-0x0000000000C30000-0x0000000000C31000-memory.dmp
    Filesize

    4KB

  • memory/1652-121-0x0000000005A50000-0x0000000005A51000-memory.dmp
    Filesize

    4KB

  • memory/1652-122-0x0000000005550000-0x0000000005551000-memory.dmp
    Filesize

    4KB

  • memory/1652-123-0x0000000005550000-0x0000000005A4E000-memory.dmp
    Filesize

    5.0MB

  • memory/1652-124-0x0000000006820000-0x0000000006821000-memory.dmp
    Filesize

    4KB

  • memory/1652-125-0x00000000066F0000-0x00000000066F1000-memory.dmp
    Filesize

    4KB

  • memory/1652-126-0x0000000006690000-0x0000000006691000-memory.dmp
    Filesize

    4KB