Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:49

General

  • Target

    b2f09782cc6fdc575c78fb3b0ad252cc523a8df88fcbcf0e2829d4d750406128.exe

  • Size

    1.4MB

  • MD5

    e4592aeb6b33a38de3a80d3cfe12f7a3

  • SHA1

    ee685ae882f6e0fbd9ebaa1b6488e546ec24da97

  • SHA256

    b2f09782cc6fdc575c78fb3b0ad252cc523a8df88fcbcf0e2829d4d750406128

  • SHA512

    05486287224d9dbf09c241cdb402ca3d84fc90d6515012f1ed9d86ae136d4248689f50e03bf56402b55a4e87871dbd16261992b6340e0bee066fb20e81a9b23b

  • SSDEEP

    12288:H30mhGT/f7DSvWN1JuigLYVlaf+dhKeVnVBAzzpDzAK13LhHWUJ+eBlsi7ZZHEEs:kZzHSvi7AYaf+dk+gziK13lV6iLgb

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1634002210:AAGipukUEr-bNBgl2R1_hwFgfb9ez_v6wzE/sendMessage?chat_id=1401219117

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2f09782cc6fdc575c78fb3b0ad252cc523a8df88fcbcf0e2829d4d750406128.exe
    "C:\Users\Admin\AppData\Local\Temp\b2f09782cc6fdc575c78fb3b0ad252cc523a8df88fcbcf0e2829d4d750406128.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "DHL_FORM_0019268874" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\DHL_FORM_0019268874.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "DHL_FORM_0019268874" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\DHL_FORM_0019268874.exe"
        3⤵
        • Adds Run key to start application
        PID:2096
    • C:\Users\Admin\AppData\Roaming\DHL_FORM_0019268874.exe
      "C:\Users\Admin\AppData\Roaming\DHL_FORM_0019268874.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Users\Admin\AppData\Roaming\DHL_FORM_0019268874.exe
        "C:\Users\Admin\AppData\Roaming\DHL_FORM_0019268874.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4024
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 1816
          4⤵
          • Program crash
          PID:4044
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4024 -ip 4024
    1⤵
      PID:1836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL_FORM_0019268874.exe.log
      Filesize

      1KB

      MD5

      66f83396ac44922f9a45e21053283d73

      SHA1

      10f74f5f4a3e5785d08268b1a2904afab3895450

      SHA256

      cd8f58de42b857fd844ad3dea816a84b0d3d25e8e316a594eedc272ae32733ca

      SHA512

      0f24aa1afb9b60d156a6a804671dcf8df35d58923a030be3ef2ea11ac004413dde90d523a4e7e136bc0b3b535e1c0cbaca5599dd3b6fb002b0f268dd78f6d22f

    • C:\Users\Admin\AppData\Roaming\DHL_FORM_0019268874.exe
      Filesize

      1.4MB

      MD5

      e4592aeb6b33a38de3a80d3cfe12f7a3

      SHA1

      ee685ae882f6e0fbd9ebaa1b6488e546ec24da97

      SHA256

      b2f09782cc6fdc575c78fb3b0ad252cc523a8df88fcbcf0e2829d4d750406128

      SHA512

      05486287224d9dbf09c241cdb402ca3d84fc90d6515012f1ed9d86ae136d4248689f50e03bf56402b55a4e87871dbd16261992b6340e0bee066fb20e81a9b23b

    • C:\Users\Admin\AppData\Roaming\DHL_FORM_0019268874.exe
      Filesize

      1.4MB

      MD5

      e4592aeb6b33a38de3a80d3cfe12f7a3

      SHA1

      ee685ae882f6e0fbd9ebaa1b6488e546ec24da97

      SHA256

      b2f09782cc6fdc575c78fb3b0ad252cc523a8df88fcbcf0e2829d4d750406128

      SHA512

      05486287224d9dbf09c241cdb402ca3d84fc90d6515012f1ed9d86ae136d4248689f50e03bf56402b55a4e87871dbd16261992b6340e0bee066fb20e81a9b23b

    • C:\Users\Admin\AppData\Roaming\DHL_FORM_0019268874.exe
      Filesize

      1.4MB

      MD5

      e4592aeb6b33a38de3a80d3cfe12f7a3

      SHA1

      ee685ae882f6e0fbd9ebaa1b6488e546ec24da97

      SHA256

      b2f09782cc6fdc575c78fb3b0ad252cc523a8df88fcbcf0e2829d4d750406128

      SHA512

      05486287224d9dbf09c241cdb402ca3d84fc90d6515012f1ed9d86ae136d4248689f50e03bf56402b55a4e87871dbd16261992b6340e0bee066fb20e81a9b23b

    • memory/1720-133-0x0000000005280000-0x000000000531C000-memory.dmp
      Filesize

      624KB

    • memory/1720-134-0x00000000058D0000-0x0000000005E74000-memory.dmp
      Filesize

      5.6MB

    • memory/1720-135-0x00000000053C0000-0x0000000005452000-memory.dmp
      Filesize

      584KB

    • memory/1720-132-0x0000000000780000-0x00000000008F8000-memory.dmp
      Filesize

      1.5MB

    • memory/2096-137-0x0000000000000000-mapping.dmp
    • memory/2824-138-0x0000000000000000-mapping.dmp
    • memory/4024-142-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/4024-141-0x0000000000000000-mapping.dmp
    • memory/4024-145-0x0000000006520000-0x00000000066E2000-memory.dmp
      Filesize

      1.8MB

    • memory/4456-136-0x0000000000000000-mapping.dmp