Analysis

  • max time kernel
    56s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2022 13:13

General

  • Target

    Payment swift.pdf.exe

  • Size

    672KB

  • MD5

    624528955b48acdf320239f06b1312d2

  • SHA1

    c7d83f276fbcb0dc9c8a92baa940ac391439d2b9

  • SHA256

    75bcb01c0ff496a6db0b158ae97e03840b29161d5c8f396c19ff92e46859810a

  • SHA512

    4891a0df0f690c939d4eaca7ccc41cad4b3f2314f76270322ea0c1fa2796de99ebbc887558c0b8df2ac5717c9bbee1091fbd84afb97ad1ecb7aa3861fdab9848

  • SSDEEP

    12288:EySiW0Yr50SAgFeZHjNl5+hbpadtZoKXTJ9AY22Eu8U+F:xWH0SFEl5+eeKXXXP8

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment swift.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment swift.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\Payment swift.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment swift.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1452-138-0x0000000000000000-mapping.dmp
  • memory/1452-139-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1452-140-0x0000000006450000-0x0000000006612000-memory.dmp
    Filesize

    1.8MB

  • memory/2392-132-0x0000000000A40000-0x0000000000AEE000-memory.dmp
    Filesize

    696KB

  • memory/2392-133-0x0000000005A30000-0x0000000005FD4000-memory.dmp
    Filesize

    5.6MB

  • memory/2392-134-0x0000000005320000-0x00000000053B2000-memory.dmp
    Filesize

    584KB

  • memory/2392-135-0x00000000053D0000-0x00000000053DA000-memory.dmp
    Filesize

    40KB

  • memory/2392-136-0x00000000079F0000-0x0000000007A8C000-memory.dmp
    Filesize

    624KB

  • memory/2392-137-0x0000000007D00000-0x0000000007D66000-memory.dmp
    Filesize

    408KB