Analysis

  • max time kernel
    66s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 02:22

General

  • Target

    swift.exe

  • Size

    1.2MB

  • MD5

    208c04160fee78e1830087f5f212ebe4

  • SHA1

    3319235bdb7fa406b961755f04b086ff57dca0e4

  • SHA256

    f39c440765aab25976b17266085e6ac69a2baa05d0fc02299c36cf265efec341

  • SHA512

    e5ca127bd48dc3940d5494d3476a2e83d4c4ff7b0363cbb54bd4ecd9cf5de40ad937447980d70731072d073bddf96b8ec4bab099ab9f2dd24934b6bdb2b824e6

  • SSDEEP

    24576:bcmNPc/tVw5R4w8YEQTYodpTmt1i9LI3yD+L74mBfNUstzo:bcm0tMR4xuYod5mtQy3

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5310184099:AAGxqu0IL8tjOF6Eq6x2u0gfcHhvuxRwfLU/sendMessage?chat_id=5350445922

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\swift.exe
    "C:\Users\Admin\AppData\Local\Temp\swift.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\swift.exe
      "C:\Users\Admin\AppData\Local\Temp\swift.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-54-0x0000000000C20000-0x0000000000D58000-memory.dmp
    Filesize

    1.2MB

  • memory/1672-55-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1672-56-0x00000000003F0000-0x0000000000408000-memory.dmp
    Filesize

    96KB

  • memory/1672-57-0x0000000000410000-0x000000000041C000-memory.dmp
    Filesize

    48KB

  • memory/1672-58-0x0000000005DA0000-0x0000000005E40000-memory.dmp
    Filesize

    640KB

  • memory/1672-59-0x0000000007E80000-0x0000000007EE8000-memory.dmp
    Filesize

    416KB

  • memory/1696-60-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1696-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1696-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1696-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1696-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1696-67-0x00000000004201AE-mapping.dmp
  • memory/1696-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1696-71-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB