Analysis

  • max time kernel
    91s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-07-2022 18:38

General

  • Target

    29e69c25d02c5a45e62f038f7aa7a716.exe

  • Size

    174KB

  • MD5

    29e69c25d02c5a45e62f038f7aa7a716

  • SHA1

    9aa09cd4c4126cd410a2674a37d34d1d7575d8b0

  • SHA256

    cb191c1c612b01447bd75c880c223fa73c82f9902bc6e6a26881031b0a9bf9db

  • SHA512

    b626b753d4e9daf4ab42e0fe00213600a12874822703c7d7c9fb6a2c8548885ad6f30b341c317780146ac5c7dacf11331071cc721c0cc9a411c4386dc6ee00e9

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1707668650:AAFJBUcmT6aGlXwy3-beDARhm0ji930DCzM/sendMessage?chat_id=-772314354

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29e69c25d02c5a45e62f038f7aa7a716.exe
    "C:\Users\Admin\AppData\Local\Temp\29e69c25d02c5a45e62f038f7aa7a716.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:4064
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2000-140-0x000000002B050000-0x000000002B0E2000-memory.dmp
      Filesize

      584KB

    • memory/2000-130-0x0000000000030000-0x0000000000062000-memory.dmp
      Filesize

      200KB

    • memory/2644-147-0x0000000006670000-0x000000000667A000-memory.dmp
      Filesize

      40KB

    • memory/2644-146-0x00000000066F0000-0x00000000068B2000-memory.dmp
      Filesize

      1.8MB

    • memory/2644-145-0x0000000005680000-0x000000000571C000-memory.dmp
      Filesize

      624KB

    • memory/2644-144-0x0000000005B90000-0x0000000006134000-memory.dmp
      Filesize

      5.6MB

    • memory/2644-143-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2644-142-0x0000000000000000-mapping.dmp
    • memory/3812-134-0x0000000005100000-0x0000000005122000-memory.dmp
      Filesize

      136KB

    • memory/3812-139-0x00000000065C0000-0x00000000065DA000-memory.dmp
      Filesize

      104KB

    • memory/3812-138-0x0000000007940000-0x0000000007FBA000-memory.dmp
      Filesize

      6.5MB

    • memory/3812-137-0x00000000060C0000-0x00000000060DE000-memory.dmp
      Filesize

      120KB

    • memory/3812-136-0x0000000005A50000-0x0000000005AB6000-memory.dmp
      Filesize

      408KB

    • memory/3812-135-0x00000000059E0000-0x0000000005A46000-memory.dmp
      Filesize

      408KB

    • memory/3812-133-0x0000000005240000-0x0000000005868000-memory.dmp
      Filesize

      6.2MB

    • memory/3812-132-0x00000000027B0000-0x00000000027E6000-memory.dmp
      Filesize

      216KB

    • memory/3812-131-0x0000000000000000-mapping.dmp
    • memory/4064-141-0x0000000000000000-mapping.dmp