Analysis

  • max time kernel
    146s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2022 07:05

General

  • Target

    confirmations.exe

  • Size

    712KB

  • MD5

    4ab1f4f9bdadbdb865bbc24c5139ee5b

  • SHA1

    fa1291a26d6716f709c7526b6033bc0dbe49c016

  • SHA256

    8c8d32ce1daf82a1e2864bdf0d86bd17ba7e2282dd549a826242181ef04b9183

  • SHA512

    f85f64e326b2be36271189e50ea6eed10cabc0776a646e3f8b3ab5ae0b8a00e96e1c498218e80b88c13ffff75d52aaf4054d14c9095b42becebb33affdceba8b

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5438794068:AAGoE4bpAIHtaGy3WdbPtgtC0pMD4Rz1TZU/sendMessage?chat_id=5268739623

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\confirmations.exe
    "C:\Users\Admin\AppData\Local\Temp\confirmations.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Users\Admin\AppData\Local\Temp\confirmations.exe
      "C:\Users\Admin\AppData\Local\Temp\confirmations.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3540

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\confirmations.exe.log
    Filesize

    1KB

    MD5

    8323fae9fbc8238dfd3efdc87ac3534c

    SHA1

    d88623828a38d6b528963a32902c9f336a08942e

    SHA256

    1ccd81d339d51696fa8569e0ea179873452e8aa087b14a397538cda74996fe00

    SHA512

    9a50d78360761b85c2b49fd2959744c004a74600ffef5756391fec0f02c8aafc6061a028518808693297f03e9fc65067e3d4b29d876ed70eb8e2ad9094d246c3

  • memory/1172-130-0x0000000000A90000-0x0000000000B48000-memory.dmp
    Filesize

    736KB

  • memory/1172-131-0x0000000005AB0000-0x0000000006054000-memory.dmp
    Filesize

    5.6MB

  • memory/1172-132-0x00000000055A0000-0x0000000005632000-memory.dmp
    Filesize

    584KB

  • memory/1172-133-0x00000000054E0000-0x00000000054EA000-memory.dmp
    Filesize

    40KB

  • memory/1172-134-0x000000000B4D0000-0x000000000B56C000-memory.dmp
    Filesize

    624KB

  • memory/1172-135-0x000000000B570000-0x000000000B5D6000-memory.dmp
    Filesize

    408KB

  • memory/3540-136-0x0000000000000000-mapping.dmp
  • memory/3540-137-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3540-139-0x0000000006390000-0x0000000006552000-memory.dmp
    Filesize

    1.8MB