Analysis
-
max time kernel
107s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2023 16:56
Static task
static1
Behavioral task
behavioral1
Sample
Statement of account.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Statement of account.exe
Resource
win10v2004-20220812-en
General
-
Target
Statement of account.exe
-
Size
302KB
-
MD5
d92663659acec15e0167ee7500634e59
-
SHA1
965657d95f52be3a91f7f784503ec287dace934c
-
SHA256
77dab247203f103e2c7e5139d3d67cc41c2d375bdfb56b9fa902c53a4079a489
-
SHA512
a7aeb3dcdb1818b48c54668d98d29c1167d47e3a679141402c9ea83aa3bcb186e841cf046cee29bb7513a50b82852e616f6010985e53c25990a750ef3daa4a32
-
SSDEEP
6144:Ie92FDutOc6duxKLo8TNLLepQZnNh/b6DTlT1CGRcuOiG5MFoCDCHA:sFDutOc6duxKLoeNWpQZnNh/b6PCGhDK
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.wspcranes.com - Port:
995 - Username:
[email protected] - Password:
Wel@1come - Email To:
[email protected]
https://api.telegram.org/bot6192832133:AAF7C5Hu2cAny_oozlOAGw_7DWfvYVumEbE/sendMessage?chat_id=2021395706
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/2404-137-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Disables Task Manager via registry modification
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Statement of account.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Statement of account.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Statement of account.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4856 set thread context of 2404 4856 Statement of account.exe 80 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2404 Statement of account.exe 2404 Statement of account.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2404 Statement of account.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4856 wrote to memory of 2404 4856 Statement of account.exe 80 PID 4856 wrote to memory of 2404 4856 Statement of account.exe 80 PID 4856 wrote to memory of 2404 4856 Statement of account.exe 80 PID 4856 wrote to memory of 2404 4856 Statement of account.exe 80 PID 4856 wrote to memory of 2404 4856 Statement of account.exe 80 PID 4856 wrote to memory of 2404 4856 Statement of account.exe 80 PID 4856 wrote to memory of 2404 4856 Statement of account.exe 80 PID 4856 wrote to memory of 2404 4856 Statement of account.exe 80 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Statement of account.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Statement of account.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Statement of account.exe"C:\Users\Admin\AppData\Local\Temp\Statement of account.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\Statement of account.exe"C:\Users\Admin\AppData\Local\Temp\Statement of account.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2404
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
902B
MD534a1f9e214fe6e67551c67b8d53bc011
SHA14f656c005b30465ecbff24883d3d7002aa593dc2
SHA256390d00fc47c4d5ca641e0dd46a21ca728ba3163b70a8687d680bfe53495c524e
SHA51287a5e64ef33c2ed6b148ec47bd8f9aa39dd89e297a75ade0b8e534bfe136d7af5a995a673626c97580483640af5080a64df2989cba8292072c06eb0fbd11d08a