Analysis

  • max time kernel
    142s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 07:51

General

  • Target

    P20221003.10-03-22.pdf.exe

  • Size

    800KB

  • MD5

    1d6ae298785d1bf86b6f6ee0444bf2e1

  • SHA1

    1da339188e32284ac3ad994d0eabb8cefee51e3c

  • SHA256

    9cad0a5b9895504044ad8a18086d5ef9a5ad3d48d83cfbe7f216b596ed0a8716

  • SHA512

    6b67b82b3fa6067803c4bef7e2ff27a143f693439926bfed1c297a89fb9a43179b1dc46c6f63c3331ec3f91dd172cd04bc22231342b463ca783973b3ba4be258

  • SSDEEP

    12288:GK4HTN24WqmpOvD++3hRfSmAeQAm/X6CLsskQ++A:XpPQR8AmyCmQ++A

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ckjksb.com
  • Port:
    587
  • Username:
    jannah@ckjksb.com
  • Password:
    123@ckjksb456
  • Email To:
    aguzziisnc@gmail.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P20221003.10-03-22.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\P20221003.10-03-22.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Users\Admin\AppData\Local\Temp\P20221003.10-03-22.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\P20221003.10-03-22.pdf.exe"
      2⤵
        PID:3492
      • C:\Users\Admin\AppData\Local\Temp\P20221003.10-03-22.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\P20221003.10-03-22.pdf.exe"
        2⤵
          PID:4412
        • C:\Users\Admin\AppData\Local\Temp\P20221003.10-03-22.pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\P20221003.10-03-22.pdf.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4784

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      3
      T1081

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\P20221003.10-03-22.pdf.exe.log
        Filesize

        1KB

        MD5

        e08f822522c617a40840c62e4b0fb45e

        SHA1

        ae516dca4da5234be6676d3f234c19ec55725be7

        SHA256

        bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

        SHA512

        894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

      • memory/3492-138-0x0000000000000000-mapping.dmp
      • memory/4380-132-0x0000000000010000-0x00000000000DE000-memory.dmp
        Filesize

        824KB

      • memory/4380-133-0x0000000004FA0000-0x0000000005544000-memory.dmp
        Filesize

        5.6MB

      • memory/4380-134-0x0000000004A90000-0x0000000004B22000-memory.dmp
        Filesize

        584KB

      • memory/4380-135-0x0000000004A80000-0x0000000004A8A000-memory.dmp
        Filesize

        40KB

      • memory/4380-136-0x00000000084F0000-0x000000000858C000-memory.dmp
        Filesize

        624KB

      • memory/4380-137-0x0000000008800000-0x0000000008866000-memory.dmp
        Filesize

        408KB

      • memory/4412-139-0x0000000000000000-mapping.dmp
      • memory/4784-140-0x0000000000000000-mapping.dmp
      • memory/4784-141-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/4784-143-0x0000000006880000-0x0000000006A42000-memory.dmp
        Filesize

        1.8MB