Analysis

  • max time kernel
    70s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-07-2022 07:22

General

  • Target

    doc20200909748366486636386373.exe

  • Size

    580KB

  • MD5

    d390f0baa9542dc888b527d35dfa7e7b

  • SHA1

    067ccfbacf1dc116d01597fb4b54be9625c153a2

  • SHA256

    3d818ee91ac4a1f901f705a8a118303ce6d86de59b54911fc00565f1b8a8f114

  • SHA512

    50aa8a868a17a4b1e6c3243818af203540b7d9028c628847ce3c1896c4ce49274dc7dda3f345cac225cdd998dfad6143784692ff4d8fed860837c1bae320b4c4

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5468731092:AAGGNQWBVRhX622u6xp1moMhaunIGtXuIxg/sendMessage?chat_id=1639214896

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc20200909748366486636386373.exe
    "C:\Users\Admin\AppData\Local\Temp\doc20200909748366486636386373.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\doc20200909748366486636386373.exe
      "C:\Users\Admin\AppData\Local\Temp\doc20200909748366486636386373.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:5072

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\doc20200909748366486636386373.exe.log
    Filesize

    1KB

    MD5

    fc57dcb1a143324278cf61d88f8c67ad

    SHA1

    807d546b4296091d11a8df6a11157a5f12dd7fd5

    SHA256

    a75686eed807c36b056311dddc898582fd4063135fc5728d2bdd3c6e1f5ab688

    SHA512

    33ac55a68ac8371bf00af55e38455e886dc6aa681388622a55bf4473b1f4eda4d75a8211ea61df288ccdb26e838785da08094a7f1aac878da6ccd2e573f3bcb8

  • memory/996-130-0x0000000000DC0000-0x0000000000E56000-memory.dmp
    Filesize

    600KB

  • memory/996-131-0x0000000005EA0000-0x0000000006444000-memory.dmp
    Filesize

    5.6MB

  • memory/996-132-0x00000000058F0000-0x0000000005982000-memory.dmp
    Filesize

    584KB

  • memory/996-133-0x0000000005800000-0x000000000580A000-memory.dmp
    Filesize

    40KB

  • memory/996-134-0x0000000009880000-0x000000000991C000-memory.dmp
    Filesize

    624KB

  • memory/996-135-0x0000000001500000-0x0000000001566000-memory.dmp
    Filesize

    408KB

  • memory/5072-136-0x0000000000000000-mapping.dmp
  • memory/5072-137-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/5072-139-0x0000000006B60000-0x0000000006D22000-memory.dmp
    Filesize

    1.8MB