Analysis

  • max time kernel
    110s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 06:11

General

  • Target

    fb561127230e7104e2df440f2712581e.exe

  • Size

    774KB

  • MD5

    fb561127230e7104e2df440f2712581e

  • SHA1

    62741306fbb863c7def4a3cc21175a3badf59f14

  • SHA256

    48929d6ac22fe9d2edee0e1ea483b143786d3b0965be5c771eb6a2d90018df21

  • SHA512

    69762dd766e01737a7adf88e415f6e912aa8ba6de3c8cb8592dc19430669074fa8b1c941747874d707990632ecd21de51da7a507695d0d407c4c03532403fbf3

  • SSDEEP

    12288:Hn+v8EgdeU9UgB8pAamPJ4+Y34kj3xAZ0XxfbVDfhxg:pEgYCU9pAama+0dO2VDfs

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    yugolog@gthltd.buzz
  • Password:
    7213575aceACE@#$
  • Email To:
    yugo@gthltd.buzz
C2

https://api.telegram.org/bot5321688653:AAEI2yqGrOA_-sRZ3xaqutrexraSgFa0AnA/sendMessage?chat_id=5048077662

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb561127230e7104e2df440f2712581e.exe
    "C:\Users\Admin\AppData\Local\Temp\fb561127230e7104e2df440f2712581e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Users\Admin\AppData\Local\Temp\fb561127230e7104e2df440f2712581e.exe
      "C:\Users\Admin\AppData\Local\Temp\fb561127230e7104e2df440f2712581e.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2704

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fb561127230e7104e2df440f2712581e.exe.log
    Filesize

    1KB

    MD5

    e08f822522c617a40840c62e4b0fb45e

    SHA1

    ae516dca4da5234be6676d3f234c19ec55725be7

    SHA256

    bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

    SHA512

    894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

  • memory/2704-138-0x0000000000000000-mapping.dmp
  • memory/2704-139-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2704-141-0x0000000006840000-0x0000000006A02000-memory.dmp
    Filesize

    1.8MB

  • memory/4188-132-0x0000000000E40000-0x0000000000F08000-memory.dmp
    Filesize

    800KB

  • memory/4188-133-0x0000000005C20000-0x00000000061C4000-memory.dmp
    Filesize

    5.6MB

  • memory/4188-134-0x0000000005760000-0x00000000057F2000-memory.dmp
    Filesize

    584KB

  • memory/4188-135-0x0000000005810000-0x000000000581A000-memory.dmp
    Filesize

    40KB

  • memory/4188-136-0x00000000090C0000-0x000000000915C000-memory.dmp
    Filesize

    624KB

  • memory/4188-137-0x00000000091C0000-0x0000000009226000-memory.dmp
    Filesize

    408KB