Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 13:16

General

  • Target

    New order_letter.exe

  • Size

    1.0MB

  • MD5

    67e420f5e4608735ca8b9bd040ce0ee2

  • SHA1

    1d2924461a44d72abf3f8c60503335a4408fb30b

  • SHA256

    b6e2c83fca7727bb38feb6e83228c4157155868ec1e088ccd8d61e15477d3ad0

  • SHA512

    8d15c60671923505b85ca21120b2dc7a0c07855bee85a51c4e6098d2271987d72eb395405e3b5fe520cdefa29f88b82c636364f952faffcad7ec3dda2f2438fc

  • SSDEEP

    24576:BEmFxUe2I9CPa23VRvCT033NUoGIF0z7VJO:WmFxUe2rPa23TCloGOGJ

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6288005341:AAGRgYv2o5lUGc3tnZ9QIy4L5Vg9lraTrSs/sendMessage?chat_id=6121807451

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New order_letter.exe
    "C:\Users\Admin\AppData\Local\Temp\New order_letter.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New order_letter.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1988
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\njTHleTxYF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:432
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\njTHleTxYF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3681.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4416
    • C:\Users\Admin\AppData\Local\Temp\New order_letter.exe
      "C:\Users\Admin\AppData\Local\Temp\New order_letter.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4868

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    63b3b68c34fa81481d2b5fa4d4471e65

    SHA1

    4da0115cea5cae071b48cdca9b5abb253f07e5d4

    SHA256

    16df643f460f278036a981566e5a37b0e7d8a051668760bfe4601970c710e256

    SHA512

    903e827ffea722043a80223c3866878a8924183c96ec15cc33817b541d75691853b5ce0945ed945b293068a9b6027d74c7ffd1d5ce61f0950487143805bd0c63

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vdiegut0.zfk.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp3681.tmp
    Filesize

    1KB

    MD5

    b070b2c34d3648253f28bdd32b439fbc

    SHA1

    00e71e6c722d8cec370d6176fa2627591668c9e0

    SHA256

    94ac378ca21c99fb4df0df69b3df138abe68a2534cc764dbeac454dfec26da64

    SHA512

    962efcaa6af8c5f21c088c48dd30f3c678e2701364e4c8f3acc06a6d82a17e200687278715b626c7b84ad40e5ecff45c1ae4f8d2cebce99ea98d07e686ac75e7

  • memory/432-200-0x0000000007830000-0x0000000007EAA000-memory.dmp
    Filesize

    6.5MB

  • memory/432-202-0x0000000007250000-0x000000000725A000-memory.dmp
    Filesize

    40KB

  • memory/432-207-0x0000000007520000-0x000000000753A000-memory.dmp
    Filesize

    104KB

  • memory/432-203-0x000000007F530000-0x000000007F540000-memory.dmp
    Filesize

    64KB

  • memory/432-204-0x0000000007460000-0x00000000074F6000-memory.dmp
    Filesize

    600KB

  • memory/432-180-0x00000000713E0000-0x000000007142C000-memory.dmp
    Filesize

    304KB

  • memory/432-178-0x00000000064A0000-0x00000000064D2000-memory.dmp
    Filesize

    200KB

  • memory/432-176-0x0000000004B10000-0x0000000004B20000-memory.dmp
    Filesize

    64KB

  • memory/432-156-0x0000000005900000-0x0000000005966000-memory.dmp
    Filesize

    408KB

  • memory/432-155-0x0000000005820000-0x0000000005886000-memory.dmp
    Filesize

    408KB

  • memory/432-174-0x0000000005EE0000-0x0000000005EFE000-memory.dmp
    Filesize

    120KB

  • memory/432-172-0x0000000004B10000-0x0000000004B20000-memory.dmp
    Filesize

    64KB

  • memory/432-173-0x0000000004B10000-0x0000000004B20000-memory.dmp
    Filesize

    64KB

  • memory/1988-144-0x0000000002450000-0x0000000002486000-memory.dmp
    Filesize

    216KB

  • memory/1988-206-0x00000000072A0000-0x00000000072AE000-memory.dmp
    Filesize

    56KB

  • memory/1988-201-0x0000000007070000-0x000000000708A000-memory.dmp
    Filesize

    104KB

  • memory/1988-148-0x0000000004E90000-0x0000000004EB2000-memory.dmp
    Filesize

    136KB

  • memory/1988-208-0x0000000007390000-0x0000000007398000-memory.dmp
    Filesize

    32KB

  • memory/1988-177-0x0000000002500000-0x0000000002510000-memory.dmp
    Filesize

    64KB

  • memory/1988-171-0x0000000002500000-0x0000000002510000-memory.dmp
    Filesize

    64KB

  • memory/1988-179-0x00000000713E0000-0x000000007142C000-memory.dmp
    Filesize

    304KB

  • memory/1988-205-0x000000007FC30000-0x000000007FC40000-memory.dmp
    Filesize

    64KB

  • memory/1988-199-0x0000000006330000-0x000000000634E000-memory.dmp
    Filesize

    120KB

  • memory/1988-146-0x0000000005160000-0x0000000005788000-memory.dmp
    Filesize

    6.2MB

  • memory/1988-168-0x0000000002500000-0x0000000002510000-memory.dmp
    Filesize

    64KB

  • memory/4240-137-0x0000000005A10000-0x0000000005A20000-memory.dmp
    Filesize

    64KB

  • memory/4240-138-0x0000000005A10000-0x0000000005A20000-memory.dmp
    Filesize

    64KB

  • memory/4240-136-0x00000000059D0000-0x00000000059DA000-memory.dmp
    Filesize

    40KB

  • memory/4240-139-0x0000000007BA0000-0x0000000007C3C000-memory.dmp
    Filesize

    624KB

  • memory/4240-135-0x0000000005A50000-0x0000000005AE2000-memory.dmp
    Filesize

    584KB

  • memory/4240-134-0x0000000006000000-0x00000000065A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4240-133-0x0000000000F40000-0x0000000001046000-memory.dmp
    Filesize

    1.0MB

  • memory/4868-214-0x00000000053B0000-0x00000000053C0000-memory.dmp
    Filesize

    64KB

  • memory/4868-147-0x0000000000400000-0x000000000047C000-memory.dmp
    Filesize

    496KB

  • memory/4868-175-0x00000000053B0000-0x00000000053C0000-memory.dmp
    Filesize

    64KB