Analysis

  • max time kernel
    66s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2022 06:10

General

  • Target

    P0A2249.exe

  • Size

    1.1MB

  • MD5

    43f9694be950da3cbc89ceb296b2eb3b

  • SHA1

    2138532f5a09386b06a338acab2b79b0167b7f62

  • SHA256

    aa42f20183026e8912e487dc655d4459e8e37e3743cdc7753dc60fa712d8117f

  • SHA512

    f6dedfc5b460f7eddbee51f4d0b98490a4b7f0791a573f803823d5444c52519bed0dcbaa73b213ff826b3a5a00c0822adde87301268fa350567285f22d0240ac

  • SSDEEP

    12288:0hLuyAHYT68OXKtHRtD4/coF8IxbVp2w2L6TVHLT0R2pmMCTi:0hLuyyW65X2k/F8nw2cHLTU6C

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5478319803:AAHq9LkDUFBRvjOub4YfRlPURZxM59_BVnc/sendMessage?chat_id=5516439768

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P0A2249.exe
    "C:\Users\Admin\AppData\Local\Temp\P0A2249.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\P0A2249.exe
      "C:\Users\Admin\AppData\Local\Temp\P0A2249.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-62-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/584-72-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/584-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/584-68-0x00000000004201EE-mapping.dmp
  • memory/584-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/584-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/584-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/584-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1468-57-0x00000000004F0000-0x0000000000504000-memory.dmp
    Filesize

    80KB

  • memory/1468-60-0x0000000002240000-0x000000000227E000-memory.dmp
    Filesize

    248KB

  • memory/1468-59-0x0000000007FC0000-0x0000000008056000-memory.dmp
    Filesize

    600KB

  • memory/1468-58-0x0000000000580000-0x000000000058C000-memory.dmp
    Filesize

    48KB

  • memory/1468-54-0x0000000000BE0000-0x0000000000D08000-memory.dmp
    Filesize

    1.2MB

  • memory/1468-56-0x00000000004E0000-0x00000000004F4000-memory.dmp
    Filesize

    80KB

  • memory/1468-55-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB