Analysis

  • max time kernel
    108s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 12:02

General

  • Target

    pernyataan saat ini.exe

  • Size

    833KB

  • MD5

    7f3032185c1bde5d53d1592b42fca421

  • SHA1

    75cff93cd7d8aeb3b86f06fb803d8a0716bb6dd7

  • SHA256

    5cb12cc6039cbaaa53b1ac85a88ce4afff061c700c86fe7bbf7b6b6a79755462

  • SHA512

    6a0191d59224a164873e71bd65522424720a89641ed24ad5407c5621657b49ff6ce48a0c91dd8ad9af15ff75c620e67cbf2fdd20ed2ae692c7d9e3ee7162ce35

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5273407003:AAG7ZG43PS1FZDrj0gADw0sr_lYis0K5EYU/sendMessage?chat_id=2028572980

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pernyataan saat ini.exe
    "C:\Users\Admin\AppData\Local\Temp\pernyataan saat ini.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Users\Admin\AppData\Local\Temp\pernyataan saat ini.exe
      "C:\Users\Admin\AppData\Local\Temp\pernyataan saat ini.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2368

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-136-0x0000000000000000-mapping.dmp
  • memory/2368-137-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2368-138-0x0000000006210000-0x00000000063D2000-memory.dmp
    Filesize

    1.8MB

  • memory/4328-130-0x00000000009B0000-0x0000000000A86000-memory.dmp
    Filesize

    856KB

  • memory/4328-131-0x0000000005990000-0x0000000005F34000-memory.dmp
    Filesize

    5.6MB

  • memory/4328-132-0x0000000005480000-0x0000000005512000-memory.dmp
    Filesize

    584KB

  • memory/4328-133-0x0000000005440000-0x000000000544A000-memory.dmp
    Filesize

    40KB

  • memory/4328-134-0x0000000008FB0000-0x000000000904C000-memory.dmp
    Filesize

    624KB

  • memory/4328-135-0x0000000001190000-0x00000000011F6000-memory.dmp
    Filesize

    408KB