Analysis

  • max time kernel
    58s
  • max time network
    63s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-ja
  • resource tags

    arch:x64arch:x86image:win10-20220812-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    17-10-2022 13:09

General

  • Target

    b494899f8b5837b0fd6c11cf251967fecd3a77c73bf19b688813d6da1d04ec5e.exe

  • Size

    798KB

  • MD5

    d6e177e8a6efdbb56fc0c4bbc8d38bc1

  • SHA1

    2e74ee7b4684c4b2792fc544a46b406342282490

  • SHA256

    b494899f8b5837b0fd6c11cf251967fecd3a77c73bf19b688813d6da1d04ec5e

  • SHA512

    1e20b6e80ab27d7781600611a397dd24bcf5392928c23466a4404186e15c2aa3ef2e8f179b8858f35dea41e0f5c3ddead49245b4a6f78c2067421643b4fca4b7

  • SSDEEP

    12288:/wRfEuYbi5DyeIwAgw8PWb3DkY4pR/SxazhMo8TpCRGr8rCqDmut:lmF5w8PWbgjhMoqpi1

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5336386315:AAFr4275liluBmKq3DdynSzdvBY-y98fXrU/sendMessage?chat_id=1736922894

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b494899f8b5837b0fd6c11cf251967fecd3a77c73bf19b688813d6da1d04ec5e.exe
    "C:\Users\Admin\AppData\Local\Temp\b494899f8b5837b0fd6c11cf251967fecd3a77c73bf19b688813d6da1d04ec5e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\solgutrgvA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4512
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\solgutrgvA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp31DD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1968
    • C:\Users\Admin\AppData\Local\Temp\b494899f8b5837b0fd6c11cf251967fecd3a77c73bf19b688813d6da1d04ec5e.exe
      "C:\Users\Admin\AppData\Local\Temp\b494899f8b5837b0fd6c11cf251967fecd3a77c73bf19b688813d6da1d04ec5e.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3184

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b494899f8b5837b0fd6c11cf251967fecd3a77c73bf19b688813d6da1d04ec5e.exe.log

    Filesize

    1KB

    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • C:\Users\Admin\AppData\Local\Temp\tmp31DD.tmp

    Filesize

    1KB

    MD5

    037446c653f7d75b8ad4cace96b7b622

    SHA1

    e50fcc0919785182c826e3525ab69d969841dccd

    SHA256

    13c42816ec631b18d52675aa20d5443e3ec70a3c4466109118eade78d08d4f05

    SHA512

    ea0574145601591add980cf895c9633a6b1bf001148a094ad852476d9b8262c618c01b57cb8e9c21795c46fe96a426b10185020942bdd588ba435476e97fe78e

  • memory/3184-373-0x0000000006380000-0x0000000006542000-memory.dmp

    Filesize

    1.8MB

  • memory/3184-315-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3184-372-0x0000000005F90000-0x0000000005FA4000-memory.dmp

    Filesize

    80KB

  • memory/4512-342-0x0000000007F30000-0x0000000007F4C000-memory.dmp

    Filesize

    112KB

  • memory/4512-319-0x0000000007DF0000-0x0000000007E12000-memory.dmp

    Filesize

    136KB

  • memory/4512-381-0x00000000099F0000-0x0000000009A0E000-memory.dmp

    Filesize

    120KB

  • memory/4512-356-0x0000000008970000-0x00000000089E6000-memory.dmp

    Filesize

    472KB

  • memory/4512-344-0x0000000007F70000-0x0000000007FBB000-memory.dmp

    Filesize

    300KB

  • memory/4512-332-0x00000000085F0000-0x00000000086FE000-memory.dmp

    Filesize

    1.1MB

  • memory/4512-327-0x0000000008190000-0x00000000084E0000-memory.dmp

    Filesize

    3.3MB

  • memory/4512-322-0x0000000007E90000-0x0000000007EF6000-memory.dmp

    Filesize

    408KB

  • memory/4512-380-0x0000000009A10000-0x0000000009A43000-memory.dmp

    Filesize

    204KB

  • memory/4512-390-0x0000000009AE0000-0x0000000009B85000-memory.dmp

    Filesize

    660KB

  • memory/4512-313-0x00000000074A0000-0x00000000074B0000-memory.dmp

    Filesize

    64KB

  • memory/4512-394-0x0000000009C50000-0x0000000009CA0000-memory.dmp

    Filesize

    320KB

  • memory/4512-288-0x00000000074C0000-0x0000000007552000-memory.dmp

    Filesize

    584KB

  • memory/4512-276-0x0000000007700000-0x0000000007D28000-memory.dmp

    Filesize

    6.2MB

  • memory/4512-264-0x0000000004C40000-0x0000000004C76000-memory.dmp

    Filesize

    216KB

  • memory/4512-395-0x0000000009D40000-0x0000000009DD4000-memory.dmp

    Filesize

    592KB

  • memory/4512-598-0x0000000009CA0000-0x0000000009CBA000-memory.dmp

    Filesize

    104KB

  • memory/4512-603-0x0000000009C40000-0x0000000009C48000-memory.dmp

    Filesize

    32KB

  • memory/5060-144-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-181-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-147-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-148-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-149-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-150-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-151-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-152-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-153-0x0000000000010000-0x00000000000DC000-memory.dmp

    Filesize

    816KB

  • memory/5060-154-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-155-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-156-0x0000000004ED0000-0x00000000053CE000-memory.dmp

    Filesize

    5.0MB

  • memory/5060-157-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-158-0x00000000049D0000-0x0000000004A62000-memory.dmp

    Filesize

    584KB

  • memory/5060-159-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-160-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-161-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-162-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-163-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-166-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-165-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-164-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-167-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-168-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-170-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-169-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-171-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-172-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-173-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-174-0x00000000048F0000-0x00000000048FA000-memory.dmp

    Filesize

    40KB

  • memory/5060-176-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-177-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-175-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-178-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-179-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-183-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-182-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-146-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-180-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-184-0x0000000004EB0000-0x0000000004EC8000-memory.dmp

    Filesize

    96KB

  • memory/5060-185-0x00000000095D0000-0x00000000095DC000-memory.dmp

    Filesize

    48KB

  • memory/5060-186-0x0000000004400000-0x0000000004480000-memory.dmp

    Filesize

    512KB

  • memory/5060-187-0x0000000009700000-0x000000000979C000-memory.dmp

    Filesize

    624KB

  • memory/5060-188-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-189-0x0000000009840000-0x00000000098A6000-memory.dmp

    Filesize

    408KB

  • memory/5060-190-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-191-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-145-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-119-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-143-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-247-0x00000000097A0000-0x00000000097C6000-memory.dmp

    Filesize

    152KB

  • memory/5060-141-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-142-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-140-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-139-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-138-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-137-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-136-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-135-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-134-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-133-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-132-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-130-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-131-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-129-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-128-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-127-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-126-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-125-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-124-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-123-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-122-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-121-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB

  • memory/5060-120-0x0000000077090000-0x000000007721E000-memory.dmp

    Filesize

    1.6MB