Analysis

  • max time kernel
    127s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 03:31

General

  • Target

    fcc555499698555ca835ae7bc4c4f734.exe

  • Size

    764KB

  • MD5

    fcc555499698555ca835ae7bc4c4f734

  • SHA1

    32d7aa23603640ea5a54f2d3ce4284f4fc6c8de4

  • SHA256

    f50b387ef7ab57a0caa05f0e89089b12d337d108d28a7a7ace1c2e7b324cbf66

  • SHA512

    0bd602fe6398dbced3532f1933d84f022172b019dfe07edfb920f9f8fd448c0d66cb363cd4b6634d9a0d0011472e44cf4e387c701f3210e515c2f5ea4eafebb7

  • SSDEEP

    12288:yg28uATAgSjSbHKo57lj73BaaIhpuHorws/:yhlSKoVl/3EaIhwH

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5689050416:AAER7vL3U497aoq7pzBRC3Ror1bDYoH5KAQ/sendMessage?chat_id=1736922894

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcc555499698555ca835ae7bc4c4f734.exe
    "C:\Users\Admin\AppData\Local\Temp\fcc555499698555ca835ae7bc4c4f734.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QodNNFzYR.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:404
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QodNNFzYR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3B5E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3788
    • C:\Users\Admin\AppData\Local\Temp\fcc555499698555ca835ae7bc4c4f734.exe
      "C:\Users\Admin\AppData\Local\Temp\fcc555499698555ca835ae7bc4c4f734.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4600

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fcc555499698555ca835ae7bc4c4f734.exe.log
    Filesize

    1KB

    MD5

    e08f822522c617a40840c62e4b0fb45e

    SHA1

    ae516dca4da5234be6676d3f234c19ec55725be7

    SHA256

    bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

    SHA512

    894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

  • C:\Users\Admin\AppData\Local\Temp\tmp3B5E.tmp
    Filesize

    1KB

    MD5

    ca7343a31d2f5b0d13d727f010cc6df5

    SHA1

    a08c5222d3bed4ce06d7128f2e08dea2e7dbea4e

    SHA256

    5d1bc895c3d753079f78454ffe789a270bc35796c5c0489d432b4c9c99693cf9

    SHA512

    657a8b6812fa5f93d482965a9814e6fc0ace15d543a3933aec256fbba1c6b245dbfc0efcdcaf9e23bccb654b60a4a5a5a3629df1f7e65ea25df997dffe158f93

  • memory/404-153-0x0000000007C40000-0x00000000082BA000-memory.dmp
    Filesize

    6.5MB

  • memory/404-154-0x00000000075F0000-0x000000000760A000-memory.dmp
    Filesize

    104KB

  • memory/404-147-0x00000000053E0000-0x0000000005446000-memory.dmp
    Filesize

    408KB

  • memory/404-146-0x0000000005340000-0x0000000005362000-memory.dmp
    Filesize

    136KB

  • memory/404-138-0x0000000000000000-mapping.dmp
  • memory/404-150-0x00000000068C0000-0x00000000068F2000-memory.dmp
    Filesize

    200KB

  • memory/404-140-0x0000000002960000-0x0000000002996000-memory.dmp
    Filesize

    216KB

  • memory/404-158-0x0000000007930000-0x000000000794A000-memory.dmp
    Filesize

    104KB

  • memory/404-142-0x0000000005570000-0x0000000005B98000-memory.dmp
    Filesize

    6.2MB

  • memory/404-157-0x0000000007640000-0x000000000764E000-memory.dmp
    Filesize

    56KB

  • memory/404-156-0x0000000007890000-0x0000000007926000-memory.dmp
    Filesize

    600KB

  • memory/404-155-0x0000000007660000-0x000000000766A000-memory.dmp
    Filesize

    40KB

  • memory/404-159-0x0000000007870000-0x0000000007878000-memory.dmp
    Filesize

    32KB

  • memory/404-151-0x000000006FFF0000-0x000000007003C000-memory.dmp
    Filesize

    304KB

  • memory/404-152-0x00000000068A0000-0x00000000068BE000-memory.dmp
    Filesize

    120KB

  • memory/404-149-0x0000000006260000-0x000000000627E000-memory.dmp
    Filesize

    120KB

  • memory/3788-139-0x0000000000000000-mapping.dmp
  • memory/4276-136-0x0000000003140000-0x00000000031DC000-memory.dmp
    Filesize

    624KB

  • memory/4276-137-0x000000000D510000-0x000000000D576000-memory.dmp
    Filesize

    408KB

  • memory/4276-132-0x0000000000DE0000-0x0000000000EA6000-memory.dmp
    Filesize

    792KB

  • memory/4276-135-0x0000000005840000-0x000000000584A000-memory.dmp
    Filesize

    40KB

  • memory/4276-133-0x0000000005E90000-0x0000000006434000-memory.dmp
    Filesize

    5.6MB

  • memory/4276-134-0x00000000058E0000-0x0000000005972000-memory.dmp
    Filesize

    584KB

  • memory/4600-144-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4600-143-0x0000000000000000-mapping.dmp
  • memory/4600-148-0x0000000006410000-0x00000000065D2000-memory.dmp
    Filesize

    1.8MB