Analysis

  • max time kernel
    56s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:40

General

  • Target

    4be8971e39322c28a83be784bdc1f97c374909af1c71e7e13373e0a310b3801a.exe

  • Size

    3.1MB

  • MD5

    1e0ba27b63c31ec8b0e9a9cd3b28a8b9

  • SHA1

    39686b9d92793cee4ce7628f87c0ad4290c661cc

  • SHA256

    4be8971e39322c28a83be784bdc1f97c374909af1c71e7e13373e0a310b3801a

  • SHA512

    448edac92d5a457366cea499c6425e12c744f64bc39668beef0b0ce9432aa2479aa0dc8517dbeb913cdcce1297c92b707ce895c22a9bb4bf1be7c207a1d09d7a

  • SSDEEP

    12288:W7ZftU92ocsce0xR3T3XfGQ9eYzLNJKIWnQjaNsI2fRuULBWvX4q4N5MYxErIRop:

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://bitrix370.timeweb.ru/
  • Port:
    21
  • Username:
    cn94754
  • Password:
    c2eitfpidhgS

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4be8971e39322c28a83be784bdc1f97c374909af1c71e7e13373e0a310b3801a.exe
    "C:\Users\Admin\AppData\Local\Temp\4be8971e39322c28a83be784bdc1f97c374909af1c71e7e13373e0a310b3801a.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1528
    • C:\Users\Admin\AppData\Local\Temp\4be8971e39322c28a83be784bdc1f97c374909af1c71e7e13373e0a310b3801a.exe
      "C:\Users\Admin\AppData\Local\Temp\4be8971e39322c28a83be784bdc1f97c374909af1c71e7e13373e0a310b3801a.exe"
      2⤵
        PID:1148
      • C:\Users\Admin\AppData\Local\Temp\4be8971e39322c28a83be784bdc1f97c374909af1c71e7e13373e0a310b3801a.exe
        "C:\Users\Admin\AppData\Local\Temp\4be8971e39322c28a83be784bdc1f97c374909af1c71e7e13373e0a310b3801a.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 1616
          3⤵
          • Program crash
          PID:1684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1992 -s 884
        2⤵
        • Program crash
        PID:1088

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/936-56-0x0000000000000000-mapping.dmp
    • memory/1016-64-0x000000000046589E-mapping.dmp
    • memory/1016-63-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1016-69-0x0000000076141000-0x0000000076143000-memory.dmp
      Filesize

      8KB

    • memory/1016-58-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1016-59-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1016-61-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1016-62-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1016-66-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1016-68-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1088-70-0x0000000000000000-mapping.dmp
    • memory/1528-57-0x0000000000000000-mapping.dmp
    • memory/1684-71-0x0000000000000000-mapping.dmp
    • memory/1992-54-0x0000000000F40000-0x000000000126C000-memory.dmp
      Filesize

      3.2MB

    • memory/1992-55-0x00000000007C0000-0x0000000000838000-memory.dmp
      Filesize

      480KB