Analysis

  • max time kernel
    103s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2023 13:20

General

  • Target

    DHepkLd7KofVLLR.exe

  • Size

    778KB

  • MD5

    f6565b1dcf87cc165294fe985035dfb2

  • SHA1

    85fff2a1a726092791397f74952394e1cc62d6bc

  • SHA256

    64ff25d9b3c43b39f74083320d5bd73c1e4ec4ba7712c66491594557d02ae287

  • SHA512

    226bd6bb8f71804115a1b090dcc092cf47e6aec7babfab6c1336f920c6ab5416e6c79f2b10d1d7edc09f6935b8fe4034a88fbae3270c22390e15af13829e2992

  • SSDEEP

    12288:2x+OSUAh3NVLSE2iNa7xdvo/MdyrhFgtDsuBHsSj5J4+saBGdAz2Prr57iwXnbdE:fp1U9BqmycgiH75B6Iur9ZbdurnZElY

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5412042498:AAH4OVSAlB-9yvO0MxObTPVF8mPej6Ln4M4/sendMessage?chat_id=5573520537

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHepkLd7KofVLLR.exe
    "C:\Users\Admin\AppData\Local\Temp\DHepkLd7KofVLLR.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GnCOdffn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GnCOdffn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3681.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3828
    • C:\Users\Admin\AppData\Local\Temp\DHepkLd7KofVLLR.exe
      "C:\Users\Admin\AppData\Local\Temp\DHepkLd7KofVLLR.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4172

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_slwls0uy.4uk.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp3681.tmp
    Filesize

    1KB

    MD5

    994dc5625d336de73f1adf95ce63798e

    SHA1

    4ac63b74a9df73b253a0a483580f42511bec7116

    SHA256

    820b314c957ef92b6265f28ca6246857b98c665cd043217e26a5c9cb91cc6faa

    SHA512

    20cb271b3a29e75d0e79c5cbb89f11bd7dbe286340c4b2b11a950eaaf8195b1128c01c67fbc096107fe5623dae43b184cbee70d04c953a0efe134d6c1dbc02d9

  • memory/2040-162-0x0000000005C20000-0x0000000005C86000-memory.dmp
    Filesize

    408KB

  • memory/2040-179-0x0000000007B70000-0x00000000081EA000-memory.dmp
    Filesize

    6.5MB

  • memory/2040-163-0x0000000006220000-0x000000000623E000-memory.dmp
    Filesize

    120KB

  • memory/2040-186-0x0000000007840000-0x0000000007848000-memory.dmp
    Filesize

    32KB

  • memory/2040-185-0x0000000007860000-0x000000000787A000-memory.dmp
    Filesize

    104KB

  • memory/2040-144-0x0000000002900000-0x0000000002936000-memory.dmp
    Filesize

    216KB

  • memory/2040-184-0x0000000007750000-0x000000000775E000-memory.dmp
    Filesize

    56KB

  • memory/2040-183-0x00000000077A0000-0x0000000007836000-memory.dmp
    Filesize

    600KB

  • memory/2040-147-0x00000000054F0000-0x0000000005B18000-memory.dmp
    Filesize

    6.2MB

  • memory/2040-150-0x00000000054A0000-0x00000000054C2000-memory.dmp
    Filesize

    136KB

  • memory/2040-182-0x00000000075A0000-0x00000000075AA000-memory.dmp
    Filesize

    40KB

  • memory/2040-161-0x0000000005C90000-0x0000000005CF6000-memory.dmp
    Filesize

    408KB

  • memory/2040-156-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
    Filesize

    64KB

  • memory/2040-149-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
    Filesize

    64KB

  • memory/2040-181-0x000000007F8A0000-0x000000007F8B0000-memory.dmp
    Filesize

    64KB

  • memory/2040-180-0x0000000007520000-0x000000000753A000-memory.dmp
    Filesize

    104KB

  • memory/2040-178-0x00000000067C0000-0x00000000067DE000-memory.dmp
    Filesize

    120KB

  • memory/2040-168-0x0000000070940000-0x000000007098C000-memory.dmp
    Filesize

    304KB

  • memory/2040-166-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
    Filesize

    64KB

  • memory/2040-167-0x0000000007200000-0x0000000007232000-memory.dmp
    Filesize

    200KB

  • memory/4172-165-0x0000000005990000-0x00000000059A0000-memory.dmp
    Filesize

    64KB

  • memory/4172-164-0x0000000006A50000-0x0000000006C12000-memory.dmp
    Filesize

    1.8MB

  • memory/4172-189-0x0000000005990000-0x00000000059A0000-memory.dmp
    Filesize

    64KB

  • memory/4172-146-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4400-136-0x0000000005BF0000-0x0000000005BFA000-memory.dmp
    Filesize

    40KB

  • memory/4400-137-0x00000000059B0000-0x00000000059C0000-memory.dmp
    Filesize

    64KB

  • memory/4400-134-0x0000000005FF0000-0x0000000006594000-memory.dmp
    Filesize

    5.6MB

  • memory/4400-135-0x0000000005A40000-0x0000000005AD2000-memory.dmp
    Filesize

    584KB

  • memory/4400-139-0x0000000007680000-0x000000000771C000-memory.dmp
    Filesize

    624KB

  • memory/4400-138-0x00000000059B0000-0x00000000059C0000-memory.dmp
    Filesize

    64KB

  • memory/4400-133-0x0000000000FB0000-0x000000000107A000-memory.dmp
    Filesize

    808KB