Analysis

  • max time kernel
    70s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    05-07-2022 02:41

General

  • Target

    303a311868f65121392b851d610054b544181e14d697b1151ef0f490e3a8dbd0.exe

  • Size

    564KB

  • MD5

    e99a568ef082bfca5af20fbb88d61e02

  • SHA1

    ccdfbafcd141e00bcaa748827142daabdd5729e5

  • SHA256

    303a311868f65121392b851d610054b544181e14d697b1151ef0f490e3a8dbd0

  • SHA512

    f0081d4e744084dd09401e734955ba402ba0a9046274348978828ea4aa3be724c5dcca432590a7d2c3fa3654bbced6576812a2a5785dfc59ff7421943aa8934d

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    arinzelog@valete.buzz
  • Password:
    7213575aceACE@#$
  • Email To:
    arinze@valete.buzz
C2

https://api.telegram.org/bot5321688653:AAEI2yqGrOA_-sRZ3xaqutrexraSgFa0AnA/sendMessage?chat_id=5048077662

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\303a311868f65121392b851d610054b544181e14d697b1151ef0f490e3a8dbd0.exe
    "C:\Users\Admin\AppData\Local\Temp\303a311868f65121392b851d610054b544181e14d697b1151ef0f490e3a8dbd0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Users\Admin\AppData\Local\Temp\303a311868f65121392b851d610054b544181e14d697b1151ef0f490e3a8dbd0.exe
      "C:\Users\Admin\AppData\Local\Temp\303a311868f65121392b851d610054b544181e14d697b1151ef0f490e3a8dbd0.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:992

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\303a311868f65121392b851d610054b544181e14d697b1151ef0f490e3a8dbd0.exe.log
    Filesize

    1KB

    MD5

    08c99c62efb4c55287f7e109f3f73898

    SHA1

    014fc140a2281b1b1d6624e107501aa37d044e30

    SHA256

    e396974e7b4e46f23ce4b3db8bee3bcb8b16a8fdd98b8277540d359e47cd7c03

    SHA512

    30e28a60e00bcab92e23be98b5d5cf428c136d0819223f20bd82a44cac31fa1c9a43b80371293f5d74db057c3187fe5782dbcfcd1310a15655d3c72b08451719

  • memory/992-188-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/992-189-0x000000000042049E-mapping.dmp
  • memory/992-190-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/992-191-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/992-258-0x0000000005FE0000-0x00000000061A2000-memory.dmp
    Filesize

    1.8MB

  • memory/3596-149-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-122-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-119-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-120-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-151-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-152-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-123-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-124-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-125-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-126-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-127-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-128-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-129-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-130-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-131-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-132-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-133-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-134-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-135-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-136-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-137-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-138-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-139-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-140-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-141-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-142-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-143-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-144-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-145-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-146-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-147-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-148-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-117-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-150-0x00000000006D0000-0x0000000000762000-memory.dmp
    Filesize

    584KB

  • memory/3596-153-0x0000000005500000-0x00000000059FE000-memory.dmp
    Filesize

    5.0MB

  • memory/3596-118-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-121-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-154-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-155-0x0000000005000000-0x0000000005092000-memory.dmp
    Filesize

    584KB

  • memory/3596-156-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-157-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-158-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-159-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-160-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-161-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-162-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-163-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-164-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-165-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-166-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-167-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-168-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-169-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-170-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-171-0x0000000004FA0000-0x0000000004FAA000-memory.dmp
    Filesize

    40KB

  • memory/3596-172-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-173-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-174-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-175-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-176-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-177-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-178-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-179-0x0000000005310000-0x0000000005330000-memory.dmp
    Filesize

    128KB

  • memory/3596-180-0x0000000000B30000-0x0000000000B3E000-memory.dmp
    Filesize

    56KB

  • memory/3596-181-0x0000000000C70000-0x0000000000CBB000-memory.dmp
    Filesize

    300KB

  • memory/3596-182-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-116-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-183-0x0000000077390000-0x000000007751E000-memory.dmp
    Filesize

    1.6MB

  • memory/3596-184-0x0000000008890000-0x00000000088FA000-memory.dmp
    Filesize

    424KB

  • memory/3596-185-0x00000000089A0000-0x0000000008A3C000-memory.dmp
    Filesize

    624KB

  • memory/3596-186-0x0000000008A40000-0x0000000008AA6000-memory.dmp
    Filesize

    408KB

  • memory/3596-187-0x0000000008930000-0x0000000008956000-memory.dmp
    Filesize

    152KB