Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14-03-2024 12:10
Static task
static1
Behavioral task
behavioral1
Sample
c895f5dae03d1e6030775e0161975b14.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c895f5dae03d1e6030775e0161975b14.js
Resource
win10v2004-20240226-en
General
-
Target
c895f5dae03d1e6030775e0161975b14.js
-
Size
248KB
-
MD5
c895f5dae03d1e6030775e0161975b14
-
SHA1
18c28bce01ba6d6e3fce7bdf568baf302dac77df
-
SHA256
db2ecbc435d932b7947857e4f9108ffe48c7a5af8ad9a34836c9d6cd96193ed0
-
SHA512
5ebc550b39310edd80b58ceb155863044c34c569d9c223bc587aed150bc26d65ae7dfc9ce219ae4948fa5efb38abcb525702991e99f0690d4a01522ed55f371d
-
SSDEEP
6144:AJHzPHIzMi9nhZpsdaisFaRdL5svoPYypqvj3jt27wl3Y:KTRdNo1ygj3s
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot1923344551:AAGJ9MeV4yHipzEdvvxVuepm8PFUNaCZez4/sendMessage?chat_id=1208289397
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/files/0x000700000002322f-6.dat family_snakekeylogger behavioral2/memory/2780-14-0x00000000004D0000-0x00000000004F6000-memory.dmp family_snakekeylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tgUmkOJCzD.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tgUmkOJCzD.js wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 2780 snaktele.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\tgUmkOJCzD.js\"" wscript.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 checkip.dyndns.org 46 freegeoip.app 47 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2984 2780 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2780 snaktele.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2780 snaktele.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 376 wrote to memory of 3196 376 wscript.exe 88 PID 376 wrote to memory of 3196 376 wscript.exe 88 PID 376 wrote to memory of 2780 376 wscript.exe 89 PID 376 wrote to memory of 2780 376 wscript.exe 89 PID 376 wrote to memory of 2780 376 wscript.exe 89
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\c895f5dae03d1e6030775e0161975b14.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\tgUmkOJCzD.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:3196
-
-
C:\Users\Admin\AppData\Local\Temp\snaktele.exe"C:\Users\Admin\AppData\Local\Temp\snaktele.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2780 -s 18483⤵
- Program crash
PID:2984
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2780 -ip 27801⤵PID:2084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
126KB
MD52c94dd555d927ad1bee732c64d4dec5e
SHA11f8faf2cd27eae38ed505998ceaee96674df8332
SHA256dc157362e9c0469b3d8909770c5879a1e5cbaa6ae5e0d8203c536cbce6131901
SHA5125e529a63affe17f7019a696f50b0619d4238433b535dc55d25b85c640c8fe17cd7caf7b67c1309696e72316bca1524c06a8be2c13da382d3bd40e510774d9bc2
-
Filesize
9KB
MD5d1b42ee3ac80dd876017486a660d88a8
SHA1ceadc2cf10e0200760e440a193a648fb0b031f17
SHA2563cff9797b33d5d2f101ad92f319039e172a5472404f5df27d72c8936dad729b4
SHA512f6f7c5d102ff170909a10a83d3115771739fa52977a4972bc01cd0cd54e673795d56f8f346e1bb2086efd825465b56c0c0dcc582e1f3b023b9971d664cab6736