Analysis

  • max time kernel
    140s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 12:02

General

  • Target

    e99a568ef082bfca5af20fbb88d61e02.exe

  • Size

    564KB

  • MD5

    e99a568ef082bfca5af20fbb88d61e02

  • SHA1

    ccdfbafcd141e00bcaa748827142daabdd5729e5

  • SHA256

    303a311868f65121392b851d610054b544181e14d697b1151ef0f490e3a8dbd0

  • SHA512

    f0081d4e744084dd09401e734955ba402ba0a9046274348978828ea4aa3be724c5dcca432590a7d2c3fa3654bbced6576812a2a5785dfc59ff7421943aa8934d

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    arinzelog@valete.buzz
  • Password:
    7213575aceACE@#$
  • Email To:
    arinze@valete.buzz
C2

https://api.telegram.org/bot5321688653:AAEI2yqGrOA_-sRZ3xaqutrexraSgFa0AnA/sendMessage?chat_id=5048077662

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e99a568ef082bfca5af20fbb88d61e02.exe
    "C:\Users\Admin\AppData\Local\Temp\e99a568ef082bfca5af20fbb88d61e02.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Users\Admin\AppData\Local\Temp\e99a568ef082bfca5af20fbb88d61e02.exe
      "C:\Users\Admin\AppData\Local\Temp\e99a568ef082bfca5af20fbb88d61e02.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4484

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e99a568ef082bfca5af20fbb88d61e02.exe.log
    Filesize

    1KB

    MD5

    fc57dcb1a143324278cf61d88f8c67ad

    SHA1

    807d546b4296091d11a8df6a11157a5f12dd7fd5

    SHA256

    a75686eed807c36b056311dddc898582fd4063135fc5728d2bdd3c6e1f5ab688

    SHA512

    33ac55a68ac8371bf00af55e38455e886dc6aa681388622a55bf4473b1f4eda4d75a8211ea61df288ccdb26e838785da08094a7f1aac878da6ccd2e573f3bcb8

  • memory/992-130-0x0000000000550000-0x00000000005E2000-memory.dmp
    Filesize

    584KB

  • memory/992-131-0x0000000005640000-0x0000000005BE4000-memory.dmp
    Filesize

    5.6MB

  • memory/992-132-0x0000000004F80000-0x0000000005012000-memory.dmp
    Filesize

    584KB

  • memory/992-133-0x0000000005030000-0x000000000503A000-memory.dmp
    Filesize

    40KB

  • memory/992-134-0x0000000008E70000-0x0000000008F0C000-memory.dmp
    Filesize

    624KB

  • memory/992-135-0x0000000008FD0000-0x0000000009036000-memory.dmp
    Filesize

    408KB

  • memory/4484-136-0x0000000000000000-mapping.dmp
  • memory/4484-137-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4484-139-0x00000000066B0000-0x0000000006872000-memory.dmp
    Filesize

    1.8MB