Analysis

  • max time kernel
    158s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 07:51

General

  • Target

    SCANDOCUMENTS-pdf.exe

  • Size

    1.1MB

  • MD5

    4d3d81be1eddab848e536368f974d560

  • SHA1

    3f4155840f593cd293a8980d94967da4c7c6b47a

  • SHA256

    f92fca8c50a39b7f1500f25ea30c0b21078f9fc5689fd4070b48bebe8dc3e7f6

  • SHA512

    b31ccce90f80aa1e9b1a693e2d3ffda0cf9696286cd37b09f2dc5134cdac72603ef0088b9c42ef11e9492e49d97b0842a81062bf4402e8813471bc9ad82d4ff7

  • SSDEEP

    12288:UK4HTNc3WIqxE5lcIEH95LW9MM/rS0kcKwVXWwSi8:/W5iCIQ30V/HkcKAkD

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5387999448:AAENk6Reb2hxJqqD2rN6fIet7kanu0isfWg/sendMessage?chat_id=1413074050

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SCANDOCUMENTS-pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\SCANDOCUMENTS-pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\SCANDOCUMENTS-pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\SCANDOCUMENTS-pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SCANDOCUMENTS-pdf.exe.log
    Filesize

    1KB

    MD5

    e08f822522c617a40840c62e4b0fb45e

    SHA1

    ae516dca4da5234be6676d3f234c19ec55725be7

    SHA256

    bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

    SHA512

    894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

  • memory/572-138-0x0000000000000000-mapping.dmp
  • memory/572-139-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/572-141-0x0000000006B70000-0x0000000006D32000-memory.dmp
    Filesize

    1.8MB

  • memory/4936-132-0x00000000008E0000-0x00000000009F6000-memory.dmp
    Filesize

    1.1MB

  • memory/4936-133-0x0000000005960000-0x0000000005F04000-memory.dmp
    Filesize

    5.6MB

  • memory/4936-134-0x00000000053B0000-0x0000000005442000-memory.dmp
    Filesize

    584KB

  • memory/4936-135-0x0000000005550000-0x000000000555A000-memory.dmp
    Filesize

    40KB

  • memory/4936-136-0x00000000092A0000-0x000000000933C000-memory.dmp
    Filesize

    624KB

  • memory/4936-137-0x0000000001120000-0x0000000001186000-memory.dmp
    Filesize

    408KB