Analysis

  • max time kernel
    94s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 06:10

General

  • Target

    PO SJS 20221109-02.xlsx.exe

  • Size

    722KB

  • MD5

    e067420d4846f5ec6295db05b2a0a981

  • SHA1

    9dc078c6e827d602d5d75c079442183693ab4e16

  • SHA256

    1f53cffa281a18eec6149e2fc33e25cb597281c536825156696a5fb6f48b59a1

  • SHA512

    ecd95a2ae69127caf7c5debbd78dc17ebf9ad8438ade17354c837ec3b90e6aa20fe10b000a6b885717ea75e4000f421e609e7699406133fdeb8966f5ce33a773

  • SSDEEP

    12288:tZNtb7l7xdvo/MdyrhFgtDsuBHsSj5J4+saBGjSFqwAofEAOY456+gIN2Iaq6OPV:tH9BqmycgiH75BI1wASEj4+p2sPURGfH

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6221660400:AAGb-WADrhdDFxd9kxzjtg3jdDw9-uvNVlM/sendMessage?chat_id=6200392710

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO SJS 20221109-02.xlsx.exe
    "C:\Users\Admin\AppData\Local\Temp\PO SJS 20221109-02.xlsx.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Users\Admin\AppData\Local\Temp\PO SJS 20221109-02.xlsx.exe
      "C:\Users\Admin\AppData\Local\Temp\PO SJS 20221109-02.xlsx.exe"
      2⤵
        PID:556
      • C:\Users\Admin\AppData\Local\Temp\PO SJS 20221109-02.xlsx.exe
        "C:\Users\Admin\AppData\Local\Temp\PO SJS 20221109-02.xlsx.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1236

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1236-66-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1236-61-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1236-62-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1236-72-0x0000000004B30000-0x0000000004B70000-memory.dmp
      Filesize

      256KB

    • memory/1236-63-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1236-71-0x0000000004B30000-0x0000000004B70000-memory.dmp
      Filesize

      256KB

    • memory/1236-68-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1236-64-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1236-70-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1236-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1416-59-0x0000000004DF0000-0x0000000004E52000-memory.dmp
      Filesize

      392KB

    • memory/1416-58-0x0000000000500000-0x000000000050C000-memory.dmp
      Filesize

      48KB

    • memory/1416-54-0x0000000000B30000-0x0000000000BE8000-memory.dmp
      Filesize

      736KB

    • memory/1416-56-0x00000000004F0000-0x0000000000504000-memory.dmp
      Filesize

      80KB

    • memory/1416-60-0x0000000000B00000-0x0000000000B2A000-memory.dmp
      Filesize

      168KB

    • memory/1416-55-0x0000000004BD0000-0x0000000004C10000-memory.dmp
      Filesize

      256KB

    • memory/1416-57-0x0000000004BD0000-0x0000000004C10000-memory.dmp
      Filesize

      256KB