Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-02-2023 10:09

General

  • Target

    BELL210 AND ALLOUETTE III.js

  • Size

    8.8MB

  • MD5

    dfb37335684d81ea565f5281c9a799e4

  • SHA1

    ba58fc83b2a10b111c6db6ae31ee03cfd201b8fc

  • SHA256

    e5a333dae12ac8664bcc0bd12b991ec8095256e4aaf15f6afeb5b014e70146ed

  • SHA512

    e055886a61b86402a3ed136fa33bda70106b6904e4c2b4a6b1f685923c281f2f1a66ee1dea0f589f7b0de52498d40b56825a892c09effbbabd527bd72825433b

  • SSDEEP

    3072:AiePnmJZBc9hVWQlxlclBwd0PGGGUSJREQX4ULG9LbuewHVP3eJuR0RfuzkQYhsY:V

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5958393772:AAGyX-afxRqNUOVdPT528XtfkgekWKm1kNE/sendMessage?chat_id=1407227065

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\BELL210 AND ALLOUETTE III.js"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\QBFewEVTLk.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:1312
    • C:\Users\Admin\AppData\Roaming\DUTYGRACE1.exe
      "C:\Users\Admin\AppData\Roaming\DUTYGRACE1.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1512
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 468 -p 2136 -ip 2136
    1⤵
      PID:4596
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2136 -s 1748
      1⤵
      • Program crash
      PID:4560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\DUTYGRACE1.exe
      Filesize

      127KB

      MD5

      0f6feb76652ce94eb9f69ca25996ff0c

      SHA1

      30aef62f9aeff234e5a751bb7bcdd91f90edbefb

      SHA256

      2b73794839ef377a2a8bc67263a2b706cec30ac5d90cdf372ee2eaeeb0eb4bc7

      SHA512

      910c17a265a8ce17c6f4798fd70be17cc2089e9b84435e408ed6886cee3b699013b27d42d3a91eddb0c9acb648f1b0f3f4c1521bdaa1cf63f7454349d100da62

    • C:\Users\Admin\AppData\Roaming\DUTYGRACE1.exe
      Filesize

      127KB

      MD5

      0f6feb76652ce94eb9f69ca25996ff0c

      SHA1

      30aef62f9aeff234e5a751bb7bcdd91f90edbefb

      SHA256

      2b73794839ef377a2a8bc67263a2b706cec30ac5d90cdf372ee2eaeeb0eb4bc7

      SHA512

      910c17a265a8ce17c6f4798fd70be17cc2089e9b84435e408ed6886cee3b699013b27d42d3a91eddb0c9acb648f1b0f3f4c1521bdaa1cf63f7454349d100da62

    • C:\Users\Admin\AppData\Roaming\QBFewEVTLk.js
      Filesize

      1.1MB

      MD5

      893f41a7e7737649381e8f4992a1dff6

      SHA1

      2b3c8f5cd84b1f4ef28568fe9b45ed5f86144ab4

      SHA256

      71ace751f1e01a97aa5fef9ac924d0f2c6aeb7b1788d25ea47e069b13c0b85a3

      SHA512

      1145852ccc47ba5f608fbb771b01623cb2dd74d64a34e0cd8e29647fa3c34f8bbaa456c29d0fe906aa85899fd8d2eae46fb32e65e9e11586c1e11bfd9944834f

    • memory/1312-133-0x0000000000000000-mapping.dmp
    • memory/1512-135-0x0000000000000000-mapping.dmp
    • memory/1512-138-0x0000000000280000-0x00000000002A6000-memory.dmp
      Filesize

      152KB

    • memory/1512-139-0x0000000005080000-0x0000000005624000-memory.dmp
      Filesize

      5.6MB

    • memory/1512-140-0x0000000004B70000-0x0000000004C0C000-memory.dmp
      Filesize

      624KB

    • memory/1512-141-0x0000000005F90000-0x0000000006152000-memory.dmp
      Filesize

      1.8MB

    • memory/1512-142-0x0000000006160000-0x00000000061F2000-memory.dmp
      Filesize

      584KB

    • memory/1512-143-0x0000000005F10000-0x0000000005F1A000-memory.dmp
      Filesize

      40KB