Analysis

  • max time kernel
    64s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 07:51

General

  • Target

    PO#4500373371.exe

  • Size

    1.2MB

  • MD5

    bf6a7dc3802e1021b909bf75128ce4d5

  • SHA1

    23ab4bc2684f1bd382ec648b4c0e86ce781f4c6c

  • SHA256

    4c743eaedbc97613e8759c49e069f872bc786187cb2975a9564ab0aec2cd2205

  • SHA512

    ae1559235888edc63227c6a0b0bd1306b23da5e18d79082c63b3cd2cc4366b36b0ca549282ec9df2c671b03524563873870f86d85c347999275dfa14261b8e3c

  • SSDEEP

    12288:Vr4bOPr1Ytui7JztmJ/Q5foZqgZMwR1urkwOBq6WT8dWpedJRg1K4HTN:R4MedtoUAzHR10MBqrT86eL

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5587666659:AAG8NrrXJQs__dhk8nLJBFOspz2my8OVpX0/sendMessage?chat_id=5569775004

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#4500373371.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#4500373371.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\PO#4500373371.exe
      "C:\Users\Admin\AppData\Local\Temp\PO#4500373371.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:580

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/580-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/580-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/580-71-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/580-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/580-67-0x00000000004201AE-mapping.dmp
  • memory/580-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/580-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/580-60-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1632-55-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1632-54-0x0000000010A10000-0x0000000010B3C000-memory.dmp
    Filesize

    1.2MB

  • memory/1632-59-0x0000000001FD0000-0x0000000001FF6000-memory.dmp
    Filesize

    152KB

  • memory/1632-58-0x0000000004D40000-0x0000000004DC0000-memory.dmp
    Filesize

    512KB

  • memory/1632-57-0x0000000000630000-0x000000000063C000-memory.dmp
    Filesize

    48KB

  • memory/1632-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB