Analysis

  • max time kernel
    71s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    02-07-2022 08:34

General

  • Target

    SecuriteInfo.com.Trojan.Olock.1.24192.exe

  • Size

    569KB

  • MD5

    514832f08bebfe59febd0eb5a2f3bf07

  • SHA1

    131c97d69dc50a94c2403d5369bf9d60dcf68d21

  • SHA256

    a0bafce415317d58c1a59d6a176b23a07213e080dedd628611fdd423bf825096

  • SHA512

    f6d51d089cdb4306c5338109c309cd5f7f1138e803fd8299d4cb02af28569cf166dd8f8c9293844aea0d2098010be42e7f870af43366deea7d3e63f5f56db64f

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.livemail.co.uk
  • Port:
    587
  • Username:
    webmaster@vanguardcomics.uk
  • Password:
    QAZqaz123@
  • Email To:
    dm5176476@gmail.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Olock.1.24192.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Olock.1.24192.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Olock.1.24192.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Olock.1.24192.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1960

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1488-54-0x0000000000DD0000-0x0000000000E64000-memory.dmp
    Filesize

    592KB

  • memory/1488-55-0x0000000075271000-0x0000000075273000-memory.dmp
    Filesize

    8KB

  • memory/1488-56-0x0000000000390000-0x00000000003A6000-memory.dmp
    Filesize

    88KB

  • memory/1488-57-0x00000000005D0000-0x00000000005DA000-memory.dmp
    Filesize

    40KB

  • memory/1488-58-0x0000000004D60000-0x0000000004DBE000-memory.dmp
    Filesize

    376KB

  • memory/1488-59-0x0000000000D90000-0x0000000000DB6000-memory.dmp
    Filesize

    152KB

  • memory/1960-60-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1960-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1960-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1960-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1960-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1960-67-0x00000000004202AE-mapping.dmp
  • memory/1960-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1960-71-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB