Analysis

  • max time kernel
    92s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2022 07:05

General

  • Target

    Remittance advice.exe

  • Size

    776KB

  • MD5

    fce52aa1a2bac6fb4dca105838d6b1b5

  • SHA1

    e2f2abd893da800149e5fbafa8d74e05b51d94a4

  • SHA256

    0f752671d59d2498fe4d7654c293f74cc77b4e964d86fc1a740e98bbefbe571a

  • SHA512

    87f0e74f084a3916d9aa7cb0e547c72ae2771c8feb2088bf11ad01777fa58f9907c9df25322e9d3c8f77bea10095c719c56ea28e3571970d84ad9f76f18bae47

Malware Config

Extracted

Family

snakekeylogger

Credentials
C2

https://api.telegram.org/bot5321688653:AAEI2yqGrOA_-sRZ3xaqutrexraSgFa0AnA/sendMessage?chat_id=5048077662

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Remittance advice.exe
    "C:\Users\Admin\AppData\Local\Temp\Remittance advice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\Remittance advice.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1268

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Remittance advice.exe.log
    Filesize

    1KB

    MD5

    84e77a587d94307c0ac1357eb4d3d46f

    SHA1

    83cc900f9401f43d181207d64c5adba7a85edc1e

    SHA256

    e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

    SHA512

    aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

  • memory/1268-135-0x0000000000000000-mapping.dmp
  • memory/1268-136-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1268-138-0x00000000065D0000-0x0000000006792000-memory.dmp
    Filesize

    1.8MB

  • memory/2424-130-0x0000000000D70000-0x0000000000E38000-memory.dmp
    Filesize

    800KB

  • memory/2424-131-0x0000000005DF0000-0x0000000006394000-memory.dmp
    Filesize

    5.6MB

  • memory/2424-132-0x0000000005840000-0x00000000058D2000-memory.dmp
    Filesize

    584KB

  • memory/2424-133-0x00000000058E0000-0x000000000597C000-memory.dmp
    Filesize

    624KB

  • memory/2424-134-0x00000000057B0000-0x00000000057BA000-memory.dmp
    Filesize

    40KB