Analysis

  • max time kernel
    72s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    18-10-2021 07:28

General

  • Target

    RFQ-HL51L05- PO#0010202020A&B.exe

  • Size

    329KB

  • MD5

    2fbd15a6d2007c2c438c181e952ef389

  • SHA1

    fc0f939e922d18a13c67c7957dd84b486472a82e

  • SHA256

    359aca28cbb86b8055202dd1fe9cc037e16d8863f979e0dd92f2e74056f467f1

  • SHA512

    55ca8374cd971cef30cec5ceb2835112c3b6406038f20cd72373ff74919214722a4988dbca9d6e170b1e7e49d13a8ea4208c9bdbebd16901ace5afe0025e5a9c

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    iwRaBVG6
C2

https://api.telegram.org/bot2043981125:AAGaa5K6uc5rV5LARENbXhpoD0InPrKgKJI/sendMessage?chat_id=2062013058

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-HL51L05- PO#0010202020A&B.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-HL51L05- PO#0010202020A&B.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BSuGvR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC16.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4548
    • C:\Users\Admin\AppData\Local\Temp\RFQ-HL51L05- PO#0010202020A&B.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ-HL51L05- PO#0010202020A&B.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4524
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:916

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ-HL51L05- PO#0010202020A&B.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/916-134-0x0000000000000000-mapping.dmp
  • memory/2320-122-0x0000000005BA0000-0x0000000005BA8000-memory.dmp
    Filesize

    32KB

  • memory/2320-119-0x0000000005690000-0x0000000005691000-memory.dmp
    Filesize

    4KB

  • memory/2320-120-0x00000000055E0000-0x00000000055E1000-memory.dmp
    Filesize

    4KB

  • memory/2320-121-0x0000000007AE0000-0x0000000007AE1000-memory.dmp
    Filesize

    4KB

  • memory/2320-115-0x0000000000D60000-0x0000000000D61000-memory.dmp
    Filesize

    4KB

  • memory/2320-123-0x0000000007DD0000-0x0000000007E12000-memory.dmp
    Filesize

    264KB

  • memory/2320-118-0x00000000056E0000-0x00000000056E1000-memory.dmp
    Filesize

    4KB

  • memory/2320-117-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
    Filesize

    4KB

  • memory/4524-125-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4524-126-0x000000000042019E-mapping.dmp
  • memory/4524-132-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
    Filesize

    4KB

  • memory/4524-135-0x0000000006200000-0x0000000006201000-memory.dmp
    Filesize

    4KB

  • memory/4548-124-0x0000000000000000-mapping.dmp