Analysis

  • max time kernel
    55s
  • max time network
    127s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-10-2022 01:56

General

  • Target

    a7d3c2c717619db28563f68baf13b8d63e299317a2becb6670331661969f5c12.exe

  • Size

    904KB

  • MD5

    50514eb3eec1b4523aa1ee3f6b3644e9

  • SHA1

    872b554d8bcec3f194d8ceece8510cd8d9c30a41

  • SHA256

    a7d3c2c717619db28563f68baf13b8d63e299317a2becb6670331661969f5c12

  • SHA512

    67af50a66b388cd3583b6d6764720082cb81d4d186d8133d3243622c5f3444301af8ba9d065578157848cf30b2dc8ca279737da96815986e3364775f5660a92e

  • SSDEEP

    12288:NhTwKK4HTN1iCmz5bN5bK2x1OD6KqfBi+j1AN7mr4Rdn0q:q5LAmHJjOmsT

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5321688653:AAEI2yqGrOA_-sRZ3xaqutrexraSgFa0AnA/sendMessage?chat_id=5048077662

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7d3c2c717619db28563f68baf13b8d63e299317a2becb6670331661969f5c12.exe
    "C:\Users\Admin\AppData\Local\Temp\a7d3c2c717619db28563f68baf13b8d63e299317a2becb6670331661969f5c12.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Users\Admin\AppData\Local\Temp\a7d3c2c717619db28563f68baf13b8d63e299317a2becb6670331661969f5c12.exe
      "C:\Users\Admin\AppData\Local\Temp\a7d3c2c717619db28563f68baf13b8d63e299317a2becb6670331661969f5c12.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2300

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a7d3c2c717619db28563f68baf13b8d63e299317a2becb6670331661969f5c12.exe.log
    Filesize

    1KB

    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • memory/2300-186-0x000000000042049E-mapping.dmp
  • memory/2300-185-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2300-187-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2300-188-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2300-189-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2300-255-0x0000000005FC0000-0x0000000006182000-memory.dmp
    Filesize

    1.8MB

  • memory/2832-148-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-122-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-119-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-120-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-121-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-152-0x0000000004AD0000-0x0000000004B62000-memory.dmp
    Filesize

    584KB

  • memory/2832-123-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-124-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-125-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-126-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-153-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-128-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-129-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-130-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-131-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-132-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-133-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-134-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-135-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-136-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-137-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-138-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-139-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-140-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-141-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-142-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-143-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-144-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-145-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-151-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-147-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-117-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-149-0x0000000000190000-0x0000000000274000-memory.dmp
    Filesize

    912KB

  • memory/2832-150-0x0000000004F30000-0x000000000542E000-memory.dmp
    Filesize

    5.0MB

  • memory/2832-146-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-118-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-127-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-154-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-155-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-156-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-157-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-158-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-159-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-160-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-161-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-162-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-163-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-164-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-165-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-166-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-167-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-168-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-169-0x0000000004A80000-0x0000000004A8A000-memory.dmp
    Filesize

    40KB

  • memory/2832-170-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-171-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-172-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-173-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-174-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-175-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-176-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-177-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-178-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-179-0x0000000007820000-0x000000000783C000-memory.dmp
    Filesize

    112KB

  • memory/2832-116-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-115-0x00000000771B0000-0x000000007733E000-memory.dmp
    Filesize

    1.6MB

  • memory/2832-180-0x0000000007AC0000-0x0000000007ACC000-memory.dmp
    Filesize

    48KB

  • memory/2832-181-0x0000000007B50000-0x0000000007BD0000-memory.dmp
    Filesize

    512KB

  • memory/2832-182-0x0000000007C90000-0x0000000007D2C000-memory.dmp
    Filesize

    624KB

  • memory/2832-183-0x0000000007DA0000-0x0000000007E06000-memory.dmp
    Filesize

    408KB

  • memory/2832-184-0x0000000007C40000-0x0000000007C66000-memory.dmp
    Filesize

    152KB