Analysis

  • max time kernel
    90s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 06:19

General

  • Target

    Required Order Details 00102.exe

  • Size

    1.0MB

  • MD5

    6d0179f9aa38d8a3e647515c7877e0cf

  • SHA1

    a6d06468daa02b19af4e6cfcd42faa2da8758539

  • SHA256

    fe29566569ad2dc80058ea8eb409b1e43a108edbb92226981d63fbfb3723dbcd

  • SHA512

    ba7fdce604ba075f1c476107febddee83f6a0b6334a026e9a8b08fe85e07dce8ab542a301f079b20667ea8f547229768cc1fb5fa3f683c1b5847837ee1c1caff

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5341595415:AAEt7OD2QzYeRUAXd4WcbTK7h3cIsSPV_BU/sendMessage?chat_id=1287398990

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Required Order Details 00102.exe
    "C:\Users\Admin\AppData\Local\Temp\Required Order Details 00102.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Users\Admin\AppData\Local\Temp\Required Order Details 00102.exe
      "C:\Users\Admin\AppData\Local\Temp\Required Order Details 00102.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4920

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3128-130-0x0000000000BE0000-0x0000000000CE8000-memory.dmp
    Filesize

    1.0MB

  • memory/3128-131-0x0000000005220000-0x00000000057C4000-memory.dmp
    Filesize

    5.6MB

  • memory/3128-132-0x0000000004B90000-0x0000000004C06000-memory.dmp
    Filesize

    472KB

  • memory/3128-133-0x0000000004C30000-0x0000000004C4E000-memory.dmp
    Filesize

    120KB

  • memory/4920-134-0x0000000000000000-mapping.dmp
  • memory/4920-135-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4920-136-0x00000000050C0000-0x000000000515C000-memory.dmp
    Filesize

    624KB

  • memory/4920-137-0x00000000064B0000-0x0000000006672000-memory.dmp
    Filesize

    1.8MB

  • memory/4920-138-0x0000000006680000-0x0000000006712000-memory.dmp
    Filesize

    584KB

  • memory/4920-139-0x0000000006440000-0x000000000644A000-memory.dmp
    Filesize

    40KB