Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2022 07:04

General

  • Target

    product Portfolio.exe

  • Size

    269KB

  • MD5

    b9277f54b3aac9e4a23d0f09fbbb9327

  • SHA1

    553cefa73bc6ddbf1f82c4e8665c4eb4f031953e

  • SHA256

    280f622b9ab5cc5931427ada8c4f0976344fa63bfc82204cb7dfdc098a066717

  • SHA512

    af01fb0a5c87ec29a2f7b79f1bbca044c3bfa27e38f95e53564f7be345467a5b235e060246c16797e746ba19a6ce0e2d86606d721a3ca7665b38592cfd56f18e

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5200365593:AAGRpC_tWb3avAayYSeKw5B6h5VRh7b19kU/sendMessage?chat_id=1482312326

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\product Portfolio.exe
    "C:\Users\Admin\AppData\Local\Temp\product Portfolio.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\product Portfolio.exe
      "C:\Users\Admin\AppData\Local\Temp\product Portfolio.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3892

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\product Portfolio.exe.log
    Filesize

    706B

    MD5

    9b4d7ccdebef642a9ad493e2c2925952

    SHA1

    c020c622c215e880c8415fa867cb50210b443ef0

    SHA256

    e6f068d76bd941b4118225b130db2c70128e77a45dcdbf5cbab0f8a563b867ff

    SHA512

    8577ecd7597d4b540bc1c6ccc4150eae7443da2e4be1343cc42242714d04dd16e48c3fcaefd95c4a148fe9f14c5b6f3166b752ae20d608676cf6fb48919968e8

  • memory/2172-130-0x00000000002E0000-0x000000000032A000-memory.dmp
    Filesize

    296KB

  • memory/2172-131-0x0000000005230000-0x00000000057D4000-memory.dmp
    Filesize

    5.6MB

  • memory/2172-132-0x0000000004D80000-0x0000000004E12000-memory.dmp
    Filesize

    584KB

  • memory/2172-133-0x0000000004EC0000-0x0000000004F5C000-memory.dmp
    Filesize

    624KB

  • memory/3892-134-0x0000000000000000-mapping.dmp
  • memory/3892-135-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3892-137-0x00000000064F0000-0x00000000066B2000-memory.dmp
    Filesize

    1.8MB

  • memory/3892-138-0x0000000006480000-0x000000000648A000-memory.dmp
    Filesize

    40KB